Bug 1162321 - SELinux is preventing /usr/sbin/icecc-scheduler from 'nlmsg_read' accesses on the netlink_route_socket .
Summary: SELinux is preventing /usr/sbin/icecc-scheduler from 'nlmsg_read' accesses on...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: icecream
Version: 20
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Michal Schmidt
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:cde9dfe94f81146de1491e32ff3...
: 1162322 1162323 1162325 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-11-10 20:34 UTC by autarch princeps
Modified: 2014-12-12 04:35 UTC (History)
6 users (show)

Fixed In Version: icecream-1.0.1-9.20140822git.fc20
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-12-12 04:35:37 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description autarch princeps 2014-11-10 20:34:44 UTC
Description of problem:
SELinux is preventing /usr/sbin/icecc-scheduler from 'nlmsg_read' accesses on the netlink_route_socket .

*****  Plugin catchall (100. confidence) suggests   **************************

If sie denken, dass es icecc-scheduler standardmässig erlaubt sein sollte, nlmsg_read Zugriff auf  netlink_route_socket zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# grep icecc-scheduler /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:icecc_scheduler_t:s0
Target Context                system_u:system_r:icecc_scheduler_t:s0
Target Objects                 [ netlink_route_socket ]
Source                        icecc-scheduler
Source Path                   /usr/sbin/icecc-scheduler
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           icecream-1.0.1-8.20140822git.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-193.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.17.2-200.fc20.x86_64 #1 SMP Tue
                              Nov 4 18:04:56 UTC 2014 x86_64 x86_64
Alert Count                   37
First Seen                    2014-11-10 12:00:12 CET
Last Seen                     2014-11-10 21:34:00 CET
Local ID                      f1c82565-6e65-4df2-8a30-b86f46f52501

Raw Audit Messages
type=AVC msg=audit(1415651640.586:428): avc:  denied  { nlmsg_read } for  pid=735 comm="icecc-scheduler" scontext=system_u:system_r:icecc_scheduler_t:s0 tcontext=system_u:system_r:icecc_scheduler_t:s0 tclass=netlink_route_socket permissive=1


type=SYSCALL msg=audit(1415651640.586:428): arch=x86_64 syscall=sendto success=yes exit=ENOTDIR a0=8 a1=7fff0aed6190 a2=14 a3=0 items=0 ppid=1 pid=735 auid=4294967295 uid=980 gid=973 euid=980 suid=980 fsuid=980 egid=973 sgid=973 fsgid=973 tty=(none) ses=4294967295 comm=icecc-scheduler exe=/usr/sbin/icecc-scheduler subj=system_u:system_r:icecc_scheduler_t:s0 key=(null)

Hash: icecc-scheduler,icecc_scheduler_t,icecc_scheduler_t,netlink_route_socket,nlmsg_read

Additional info:
reporter:       libreport-2.2.3
hashmarkername: setroubleshoot
kernel:         3.17.2-200.fc20.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2014-11-11 12:52:20 UTC
*** Bug 1162322 has been marked as a duplicate of this bug. ***

Comment 2 Lukas Vrabec 2014-11-11 12:53:10 UTC
*** Bug 1162323 has been marked as a duplicate of this bug. ***

Comment 3 Lukas Vrabec 2014-11-11 12:53:29 UTC
*** Bug 1162325 has been marked as a duplicate of this bug. ***

Comment 4 Lukas Vrabec 2014-11-24 11:06:18 UTC
We don't ship this policy.
Moving to icecream.

Comment 5 Michal Schmidt 2014-11-27 17:30:40 UTC
This is a legitimate access by icecc-scheduler. Added to the SELinux policy in icecream-1.0.1-9.20140822git.fc20.
Thanks for reporting this.

Comment 6 Fedora Update System 2014-11-27 17:35:33 UTC
icecream-1.0.1-9.20140822git.fc21 has been submitted as an update for Fedora 21.
https://admin.fedoraproject.org/updates/icecream-1.0.1-9.20140822git.fc21

Comment 7 Fedora Update System 2014-11-27 17:36:23 UTC
icecream-1.0.1-9.20140822git.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/icecream-1.0.1-9.20140822git.fc20

Comment 8 Fedora Update System 2014-11-27 17:37:58 UTC
icecream-1.0.1-9.20140822git.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/icecream-1.0.1-9.20140822git.fc19

Comment 9 Fedora Update System 2014-12-01 19:00:03 UTC
Package icecream-1.0.1-9.20140822git.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing icecream-1.0.1-9.20140822git.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2014-16001/icecream-1.0.1-9.20140822git.fc20
then log in and leave karma (feedback).

Comment 10 Fedora Update System 2014-12-12 04:08:54 UTC
icecream-1.0.1-9.20140822git.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2014-12-12 04:10:04 UTC
icecream-1.0.1-9.20140822git.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 12 Fedora Update System 2014-12-12 04:35:37 UTC
icecream-1.0.1-9.20140822git.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.