Bug 1282667 - SELinux is preventing gst-plugin-scan from 'create' accesses on the netlink_kobject_uevent_socket Unknown.
Summary: SELinux is preventing gst-plugin-scan from 'create' accesses on the netlink_k...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:d1d57cdeae7aa69462e170f3423...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-11-17 02:19 UTC by Vasco Rodrigues
Modified: 2016-12-20 15:59 UTC (History)
11 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-12-20 15:59:58 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Vasco Rodrigues 2015-11-17 02:19:06 UTC
Description of problem:
Double click a video to open in totem, then this popped up, didn't before.
SELinux is preventing gst-plugin-scan from 'create' accesses on the netlink_kobject_uevent_socket Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gst-plugin-scan should be allowed create access on the Unknown netlink_kobject_uevent_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gst-plugin-scan /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
Target Context                unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
Target Objects                Unknown [ netlink_kobject_uevent_socket ]
Source                        gst-plugin-scan
Source Path                   gst-plugin-scan
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-154.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.5-300.fc23.x86_64 #1 SMP Tue
                              Oct 27 04:29:56 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-11-17 02:15:37 WET
Last Seen                     2015-11-17 02:15:37 WET
Local ID                      d92d9e2c-8d3f-49dd-9437-79f4901af28a

Raw Audit Messages
type=AVC msg=audit(1447726537.692:24164): avc:  denied  { create } for  pid=30020 comm="gst-plugin-scan" scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tclass=netlink_kobject_uevent_socket permissive=0


Hash: gst-plugin-scan,thumb_t,thumb_t,netlink_kobject_uevent_socket,create

Version-Release number of selected component:
selinux-policy-3.13.1-154.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.5-300.fc23.x86_64
type:           libreport

Potential duplicate: bug 1186957

Comment 1 vikram goyal 2016-01-25 10:31:35 UTC
Description of problem:

systemc generated. Alert coming on netlink_kobject_uevent_socket for following access violations:

4} create
3} setopt
2} bind
1} getattr

thanks

Version-Release number of selected component:
selinux-policy-3.13.1-158.2.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.3.3-301.fc23.x86_64
type:           libreport

Comment 2 Fedora Admin XMLRPC Client 2016-09-27 15:00:20 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 3 Pierre 2016-11-05 21:50:57 UTC
Description of problem:
I simply performed "sudo dnf update" on this computer which had not been switched on for about 2 to 3 months. I did that just after starting it after this long period

Version-Release number of selected component:
selinux-policy-3.13.1-158.24.fc23.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.7.8-100.fc23.x86_64
type:           libreport

Comment 4 Fedora End Of Life 2016-11-24 13:30:18 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 5 Fedora End Of Life 2016-12-20 15:59:58 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.