Bug 814702

Summary: SELinux is preventing NetworkManager from read, open access on the file /etc/sysctl.conf.
Product: [Fedora] Fedora Reporter: vikram goyal <vikigoyal>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl, tim
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:8c242f340a206b7af46e9f8ca7e8bbd5ebeb091f12213879cdc3044a4c821d57
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-04-24 07:46:59 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description vikram goyal 2012-04-20 13:19:49 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.1-3.fc16.i686
reason:         SELinux is preventing NetworkManager from read, open access on the file /etc/sysctl.conf.
time:           Fri 20 Apr 2012 06:49:25 PM IST

description:
:SELinux is preventing NetworkManager from read, open access on the file /etc/sysctl.conf.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that NetworkManager should be allowed read open access on the sysctl.conf file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep NetworkManager /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:NetworkManager_t:s0
:Target Context                system_u:object_r:system_conf_t:s0
:Target Objects                /etc/sysctl.conf [ file ]
:Source                        NetworkManager
:Source Path                   NetworkManager
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           
:Target RPM Packages           initscripts-9.34.2-1.fc16.i686
:Policy RPM                    selinux-policy-3.10.0-80.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.1-3.fc16.i686 #1 SMP
:                              Wed Apr 4 19:07:24 UTC 2012 i686 i686
:Alert Count                   1
:First Seen                    Fri 20 Apr 2012 06:45:37 PM IST
:Last Seen                     Fri 20 Apr 2012 06:45:37 PM IST
:Local ID                      90200eb4-13d9-4d2e-b221-f707a9651059
:
:Raw Audit Messages
:type=AVC msg=audit(1334927737.15:33): avc:  denied  { read open } for  pid=969 comm="NetworkManager" name="sysctl.conf" dev="dm-1" ino=792366 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:system_conf_t:s0 tclass=file
:
:
:Hash: NetworkManager,NetworkManager_t,system_conf_t,file,read,open
:
:audit2allow
:
:#============= NetworkManager_t ==============
:allow NetworkManager_t system_conf_t:file { read open };
:
:audit2allow -R
:
:#============= NetworkManager_t ==============
:allow NetworkManager_t system_conf_t:file { read open };
:

Comment 1 Daniel Walsh 2012-04-20 13:53:21 UTC
Fixed in selinux-policy-3.10.0-84.fc16