Bug 1259184

Summary: SELinux is preventing NetworkManager from 'getattr' accesses on the netlink_generic_socket Unknown.
Product: [Fedora] Fedora Reporter: Nicolas Mailhot <nicolas.mailhot>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:c7d2d6407c6f89f00439caef25f9dcd8af647ff5f8a39407d55ef1da307bfeab
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-09-11 09:35:22 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Nicolas Mailhot 2015-09-02 07:11:31 UTC
Description of problem:
networkmanager restart in permissive mode to rescue network link after relabel & reboot
SELinux is preventing NetworkManager from 'getattr' accesses on the netlink_generic_socket Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If vous pensez que NetworkManager devrait être autorisé à accéder getattr sur Unknown netlink_generic_socket par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# grep NetworkManager /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_t:s0
Target Context                system_u:system_r:NetworkManager_t:s0
Target Objects                Unknown [ netlink_generic_socket ]
Source                        NetworkManager
Source Path                   NetworkManager
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-146.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.2.0-1.fc24.x86_64 #1 SMP Mon Aug
                              31 15:58:25 UTC 2015 x86_64 x86_64
Alert Count                   2
First Seen                    2015-09-02 09:02:23 CEST
Last Seen                     2015-09-02 09:02:23 CEST
Local ID                      db28e66c-a7af-45ca-8a8f-3768a33b7623

Raw Audit Messages
type=AVC msg=audit(1441177343.657:1106): avc:  denied  { getattr } for  pid=4412 comm="teamd" scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=netlink_generic_socket permissive=1


Hash: NetworkManager,NetworkManager_t,NetworkManager_t,netlink_generic_socket,getattr

Version-Release number of selected component:
selinux-policy-3.13.1-146.fc24.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.0-1.fc24.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2015-09-11 09:35:22 UTC

*** This bug has been marked as a duplicate of bug 1259180 ***