Bug 1176329 - SELinux is preventing bumblebeed from 'read' accesses on the file unix.
Summary: SELinux is preventing bumblebeed from 'read' accesses on the file unix.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 21
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:62db5fad1d7b62ae57d28663057...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-12-20 15:06 UTC by z.d
Modified: 2015-01-30 23:54 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.13.1-105.fc21
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-01-30 23:54:59 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description z.d 2014-12-20 15:06:57 UTC
Description of problem:
probably linked to previously bugreport
SELinux is preventing bumblebeed from 'read' accesses on the file unix.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that bumblebeed should be allowed read access on the unix file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep bumblebeed /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:bumblebee_t:s0
Target Context                system_u:object_r:proc_net_t:s0
Target Objects                unix [ file ]
Source                        bumblebeed
Source Path                   bumblebeed
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-103.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.17.6-300.fc21.x86_64 #1 SMP Mon
                              Dec 8 22:29:32 UTC 2014 x86_64 x86_64
Alert Count                   1
First Seen                    2014-12-20 15:55:32 CET
Last Seen                     2014-12-20 15:55:32 CET
Local ID                      14644bb6-7470-4d4f-b6d6-e9f004e0fa34

Raw Audit Messages
type=AVC msg=audit(1419087332.777:421): avc:  denied  { read } for  pid=659 comm="bumblebeed" name="unix" dev="proc" ino=4026532018 scontext=system_u:system_r:bumblebee_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=0


Hash: bumblebeed,bumblebee_t,proc_net_t,file,read

Version-Release number of selected component:
selinux-policy-3.13.1-103.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         3.17.6-300.fc21.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2015-01-15 14:03:22 UTC
commit d4837e348e3eb3ac5139db6a6266f0bd1ecedeb9
Author: Lukas Vrabec <lvrabec>
Date:   Thu Jan 15 15:02:15 2015 +0100

    Allow bumblebee read proc_net_t. BZ (1176329)

Comment 2 Fedora Update System 2015-01-27 16:49:37 UTC
selinux-policy-3.13.1-105.fc21 has been submitted as an update for Fedora 21.
https://admin.fedoraproject.org/updates/selinux-policy-3.13.1-105.fc21

Comment 3 Fedora Update System 2015-01-30 04:32:32 UTC
Package selinux-policy-3.13.1-105.fc21:
* should fix your issue,
* was pushed to the Fedora 21 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.13.1-105.fc21'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2015-1337/selinux-policy-3.13.1-105.fc21
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2015-01-30 23:54:59 UTC
selinux-policy-3.13.1-105.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.