Bug 1293123

Summary: SELinux is preventing beam.smp from 'accept' accesses on the tcp_socket port None.
Product: [Fedora] Fedora Reporter: autarch princeps <autarch>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 23CC: dominick.grift, dwalsh, lvrabec, mgrepl, mmalik, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: abrt_hash:93d6ef1cbf23f126b4fbe58279dc519786023083e6bfcd344d6d7a36766d649e;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-12-20 17:12:13 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description autarch princeps 2015-12-20 13:32:24 UTC
Description of problem:
SELinux is preventing beam.smp from 'accept' accesses on the tcp_socket port None.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If sie folgendes tun möchten: allow nis to enabled
Then sie müssen SELinux darüber benachrichtigen, indem Sie die 	boolesche Variable »nis_enabled« aktivieren.
Für weitere Einzelheiten, können Sie die »None« man-Seiten konsultieren.
Do
setsebool -P nis_enabled 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

If sie denken, dass es beam.smp standardmässig erlaubt sein sollte, accept Zugriff auf port None tcp_socket zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# grep beam.smp /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:logrotate_t:s0-s0:c0.c1023
Target Context                system_u:system_r:logrotate_t:s0-s0:c0.c1023
Target Objects                port None [ tcp_socket ]
Source                        beam.smp
Source Path                   beam.smp
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-157.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.2.7-300.fc23.x86_64 #1 SMP Wed
                              Dec 9 22:28:30 UTC 2015 x86_64 x86_64
Alert Count                   3
First Seen                    2015-12-04 14:14:04 CET
Last Seen                     2015-12-20 14:27:02 CET
Local ID                      f1e90d3f-6b32-4e0c-82aa-90cd439789d9

Raw Audit Messages
type=AVC msg=audit(1450618022.553:789): avc:  denied  { accept } for  pid=13647 comm="beam.smp" lport=41463 scontext=system_u:system_r:logrotate_t:s0-s0:c0.c1023 tcontext=system_u:system_r:logrotate_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1


Hash: beam.smp,logrotate_t,logrotate_t,tcp_socket,accept

Version-Release number of selected component:
selinux-policy-3.13.1-157.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.7-300.fc23.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2016-01-04 11:31:34 UTC
*** Bug 1293124 has been marked as a duplicate of this bug. ***

Comment 2 Lukas Vrabec 2016-01-04 11:31:59 UTC
*** Bug 1293125 has been marked as a duplicate of this bug. ***

Comment 3 Lukas Vrabec 2016-01-04 11:40:30 UTC
*** Bug 1293126 has been marked as a duplicate of this bug. ***

Comment 4 Lukas Vrabec 2016-01-04 11:41:07 UTC
*** Bug 1293127 has been marked as a duplicate of this bug. ***

Comment 5 Lukas Vrabec 2016-01-04 11:42:21 UTC
*** Bug 1293129 has been marked as a duplicate of this bug. ***

Comment 6 Lukas Vrabec 2016-01-04 11:42:43 UTC
*** Bug 1293130 has been marked as a duplicate of this bug. ***

Comment 7 Fedora Admin XMLRPC Client 2016-09-27 14:57:12 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 8 Fedora End Of Life 2016-11-24 14:23:42 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 9 Fedora End Of Life 2016-12-20 17:12:13 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.