Bug 800394

Summary: SELinux is preventing /usr/bin/router from 'read' accesses on the file unix.
Product: [Fedora] Fedora Reporter: Eike Rathke <erack>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:2f306f05a4a667527c692792adc4baac180bfbfd8f0679a309d1dc85d8a5deef
Fixed In Version: selinux-policy-3.10.0-80.fc16 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-03-24 00:37:24 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Eike Rathke 2012-03-06 12:48:16 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.7-1.fc16.x86_64
reason:         SELinux is preventing /usr/bin/router from 'read' accesses on the file unix.
time:           Tue 06 Mar 2012 01:45:35 PM CET

description:
:SELinux is preventing /usr/bin/router from 'read' accesses on the file unix.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that router should be allowed read access on the unix file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep router /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:jabberd_router_t:s0
:Target Context                system_u:object_r:proc_net_t:s0
:Target Objects                unix [ file ]
:Source                        router
:Source Path                   /usr/bin/router
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           jabberd-2.2.14-1.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux isigqoko.erack.de 3.2.7-1.fc16.x86_64 #1 SMP
:                              Tue Feb 21 01:40:47 UTC 2012 x86_64 x86_64
:Alert Count                   3
:First Seen                    Tue 06 Mar 2012 01:02:13 PM CET
:Last Seen                     Tue 06 Mar 2012 01:41:03 PM CET
:Local ID                      15c2831f-3ff6-46a2-b91f-19ec5ae7c397
:
:Raw Audit Messages
:type=AVC msg=audit(1331037663.478:290): avc:  denied  { read } for  pid=24818 comm="router" name="unix" dev=proc ino=4026532000 scontext=system_u:system_r:jabberd_router_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1331037663.478:290): arch=x86_64 syscall=access success=no exit=EACCES a0=7fff56897540 a1=4 a2=7fff5689754e a3=7fff56897350 items=0 ppid=1 pid=24818 auid=4294967295 uid=993 gid=986 euid=993 suid=993 fsuid=993 egid=986 sgid=986 fsgid=986 tty=(none) ses=4294967295 comm=router exe=/usr/bin/router subj=system_u:system_r:jabberd_router_t:s0 key=(null)
:
:Hash: router,jabberd_router_t,proc_net_t,file,read
:
:audit2allow
:
:#============= jabberd_router_t ==============
:allow jabberd_router_t proc_net_t:file read;
:
:audit2allow -R
:
:#============= jabberd_router_t ==============
:allow jabberd_router_t proc_net_t:file read;
:

Comment 1 Miroslav Grepl 2012-03-07 12:46:36 UTC
commit 1018a3baebd6a2169868e556dcb52d07a5e08586
Author: Miroslav Grepl <mgrepl>
Date:   Wed Mar 7 14:44:06 2012 +0000

    Allow jaberrd-router to read kernel network state

Comment 2 Fedora Update System 2012-03-13 12:26:06 UTC
selinux-policy-3.10.0-80.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/FEDORA-2012-2733/selinux-policy-3.10.0-80.fc16

Comment 3 Fedora Update System 2012-03-21 02:25:16 UTC
Package selinux-policy-3.10.0-80.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-80.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-2733/selinux-policy-3.10.0-80.fc16
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2012-03-24 00:37:24 UTC
selinux-policy-3.10.0-80.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.