Bug 1547874

Summary: SELinux is preventing powertop from 'setopt' accesses on the netlink_generic_socket Unknown.
Product: [Fedora] Fedora Reporter: Stewart Smith <stewart>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 27CC: dwalsh, lvrabec, mgrepl, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:b2261cde56dfd38281593a64c8ec04716ac2fbc41854340745c3f0a204dad730;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.13.1-283.28.fc27 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-03-20 18:18:09 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Stewart Smith 2018-02-22 07:37:50 UTC
Description of problem:
run powertop
SELinux is preventing powertop from 'setopt' accesses on the netlink_generic_socket Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that powertop should be allowed setopt access on the Unknown netlink_generic_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'powertop' --raw | audit2allow -M my-powertop
# semodule -X 300 -i my-powertop.pp

Additional Information:
Source Context                staff_u:sysadm_r:sysadm_t:s0-s0:c0.c1023
Target Context                staff_u:sysadm_r:sysadm_t:s0-s0:c0.c1023
Target Objects                Unknown [ netlink_generic_socket ]
Source                        powertop
Source Path                   powertop
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.24.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.15.3-300.fc27.x86_64 #1 SMP Tue
                              Feb 13 17:02:01 UTC 2018 x86_64 x86_64
Alert Count                   20
First Seen                    2018-02-22 18:36:01 AEDT
Last Seen                     2018-02-22 18:36:59 AEDT
Local ID                      058ef34b-3a39-44bd-9e5f-9fe33a691fbf

Raw Audit Messages
type=AVC msg=audit(1519285019.449:386): avc:  denied  { setopt } for  pid=3590 comm="powertop" scontext=staff_u:sysadm_r:sysadm_t:s0-s0:c0.c1023 tcontext=staff_u:sysadm_r:sysadm_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0


Hash: powertop,sysadm_t,sysadm_t,netlink_generic_socket,setopt

Version-Release number of selected component:
selinux-policy-3.13.1-283.24.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.15.3-300.fc27.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-03-12 18:14:07 UTC
selinux-policy-3.13.1-283.28.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 2 Fedora Update System 2018-03-12 18:20:02 UTC
selinux-policy-3.13.1-283.28.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 3 Fedora Update System 2018-03-14 01:36:35 UTC
selinux-policy-3.13.1-283.28.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 4 Fedora Update System 2018-03-20 18:18:09 UTC
selinux-policy-3.13.1-283.28.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.