Bug 1261550 - SELinux is preventing acpid from create access on the netlink_generic_socket Unknown.
Summary: SELinux is preventing acpid from create access on the netlink_generic_socket ...
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: rawhide
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-09-09 15:38 UTC by Ömer Fadıl Usta
Modified: 2016-01-22 09:17 UTC (History)
8 users (show)

Fixed In Version: selinux-policy-3.13.1-150.fc24.noarch
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-10-05 13:15:28 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Ömer Fadıl Usta 2015-09-09 15:38:39 UTC
Whenever i try to create a Hostspot ad-hoc for to share my box's internet to my
network i got this error :

SELinux is preventing NetworkManager from create access on the netlink_generic_socket Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that NetworkManager should be allowed create access on the Unknown netlink_generic_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep NetworkManager /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_t:s0
Target Context                system_u:system_r:NetworkManager_t:s0
Target Objects                Unknown [ netlink_generic_socket ]
Source                        NetworkManager
Source Path                   NetworkManager
Port                          <Unknown>
Host                          sakura.omerusta
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-146.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     sakura.omerusta
Platform                      Linux sakura.omerusta
                              4.3.0-0.rc0.git7.1.fc24.x86_64 #1 SMP Fri Sep 4
                              14:36:30 UTC 2015 x86_64 x86_64
Alert Count                   22
First Seen                    2015-09-03 13:45:33 EEST
Last Seen                     2015-09-09 18:20:05 EEST
Local ID                      2d961398-58e8-4aac-aa75-d1520d374822

Raw Audit Messages
type=AVC msg=audit(1441812005.614:752): avc:  denied  { create } for  pid=1099 comm="wpa_supplicant" scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=netlink_generic_socket permissive=0


Hash: NetworkManager,NetworkManager_t,NetworkManager_t,netlink_generic_socket,create

Comment 1 Onuralp SEZER 2015-10-03 13:01:03 UTC
Within updated versions problem still exists but this time prevent to login GDM I had to disable with "setenforce" and then able login and use it. I can allowed for now but need to be change for sure.

SELinux is preventing acpid from create access on the netlink_generic_socket Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that acpid should be allowed create access on the Unknown netlink_generic_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep acpid /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:apmd_t:s0
Target Context                system_u:system_r:apmd_t:s0
Target Objects                Unknown [ netlink_generic_socket ]
Source                        acpid
Source Path                   acpid
Port                          <Unknown>
Host                          fedora.journeybook
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-149.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     fedora.journeybook
Platform                      Linux fedora.journeybook
                              4.3.0-0.rc3.git3.1.fc24.x86_64 #1 SMP Thu Oct 1
                              19:07:17 UTC 2015 x86_64 x86_64
Alert Count                   31
First Seen                    2015-09-26 22:22:18 EEST
Last Seen                     2015-10-03 15:51:21 EEST
Local ID                      4ca5856a-beb0-43c5-aca9-8763adb7e3a6

Raw Audit Messages
type=AVC msg=audit(1443876681.537:847): avc:  denied  { create } for  pid=2752 comm="acpid" scontext=system_u:system_r:apmd_t:s0 tcontext=system_u:system_r:apmd_t:s0 tclass=netlink_generic_socket permissive=0


Hash: acpid,apmd_t,apmd_t,netlink_generic_socket,create

Comment 2 Jirka Klimes 2015-10-05 07:40:25 UTC
Is the first SELinux error fixed with the updated packages?

The second AVC is not related to NetworkManager.

Comment 3 Miroslav Grepl 2015-10-05 13:15:28 UTC
https://github.com/fedora-selinux/selinux-policy/commit/ee0ee9ff079e37ddb4e3e7eff81e47087322e44b

It has been fixed. Please update your policy.

Comment 4 Onuralp SEZER 2015-10-06 21:59:56 UTC
ıt's working now thank you for update

Comment 5 JM 2015-10-16 16:57:01 UTC
Same problem with Fedora 22 and selinux-policy-3.13.1-128.16.fc22.noarch.

SELinux is preventing acpid from create access on the netlink_generic_socket Unknown.

Comment 6 Sara 2015-10-30 01:32:20 UTC
I still have this issue in fedora 22

Comment 7 Miroslav Grepl 2016-01-22 09:17:49 UTC
(In reply to Sara from comment #6)
> I still have this issue in fedora 22

Could you please open a new bug for F22? 

Thank you.


Note You need to log in before you can comment on or make changes to this bug.