Bug 997644

Summary: SELinux is preventing /usr/sbin/usbmuxd from 'getattr' accesses on the netlink_kobject_uevent_socket .
Product: [Fedora] Fedora Reporter: David Timms <dtimms>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:d9b6651133d30a12d4685fbfa076b21597173f308adf610ff826d85d4a79117e
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-08-15 21:15:18 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description David Timms 2013-08-15 21:05:27 UTC
Description of problem:
Plugged in iphone 4s to pc. first ccured after new kernel kernel-3.10.6-200.fc19.x86_64. Rebooting to kernel-3.10.3-300.fc19.x86_64 still has the problem. tried relabel. no change. reuired 2x semodule xxx create/insert to get the internet connection via the usb phone working again.
SELinux is preventing /usr/sbin/usbmuxd from 'getattr' accesses on the netlink_kobject_uevent_socket .

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that usbmuxd should be allowed getattr access on the  netlink_kobject_uevent_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep usbmuxd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:usbmuxd_t:s0
Target Context                system_u:system_r:usbmuxd_t:s0
Target Objects                 [ netlink_kobject_uevent_socket ]
Source                        usbmuxd
Source Path                   /usr/sbin/usbmuxd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           usbmuxd-1.0.8-7.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-69.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.10.4-300.fc19.x86_64 #1 SMP Tue
                              Jul 30 11:29:05 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-08-16 06:50:05 EST
Last Seen                     2013-08-16 06:50:05 EST
Local ID                      a7391d29-d834-4ca1-b725-fac0d94ec305

Raw Audit Messages
type=AVC msg=audit(1376599805.499:106): avc:  denied  { getattr } for  pid=1799 comm="usbmuxd" scontext=system_u:system_r:usbmuxd_t:s0 tcontext=system_u:system_r:usbmuxd_t:s0 tclass=netlink_kobject_uevent_socket


type=SYSCALL msg=audit(1376599805.499:106): arch=x86_64 syscall=getsockname success=no exit=EACCES a0=5 a1=7fffde53b8c0 a2=7fffde53b8bc a3=7fffde53a860 items=0 ppid=1 pid=1799 auid=4294967295 uid=113 gid=113 euid=113 suid=113 fsuid=113 egid=113 sgid=113 fsgid=113 ses=4294967295 tty=(none) comm=usbmuxd exe=/usr/sbin/usbmuxd subj=system_u:system_r:usbmuxd_t:s0 key=(null)

Hash: usbmuxd,usbmuxd_t,usbmuxd_t,netlink_kobject_uevent_socket,getattr

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.10.4-300.fc19.x86_64
type:           libreport

Comment 1 David Timms 2013-08-15 21:15:18 UTC
seems to be already present as 996294

*** This bug has been marked as a duplicate of bug 996294 ***