Bug 1293124

Summary: SELinux is preventing beam.smp from 'name_connect' accesses on the tcp_socket port 4369.
Product: [Fedora] Fedora Reporter: autarch princeps <autarch>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 23CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:34787422056437b25b872446e5bb215502d5538e116a643f9606c7ce5d409922;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-01-04 11:31:34 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description autarch princeps 2015-12-20 13:32:40 UTC
Description of problem:
SELinux is preventing beam.smp from 'name_connect' accesses on the tcp_socket port 4369.

*****  Plugin catchall (100. confidence) suggests   **************************

If sie denken, dass es beam.smp standardmässig erlaubt sein sollte, name_connect Zugriff auf port 4369 tcp_socket zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# grep beam.smp /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:logrotate_t:s0-s0:c0.c1023
Target Context                system_u:object_r:epmd_port_t:s0
Target Objects                port 4369 [ tcp_socket ]
Source                        beam.smp
Source Path                   beam.smp
Port                          4369
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-157.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.2.7-300.fc23.x86_64 #1 SMP Wed
                              Dec 9 22:28:30 UTC 2015 x86_64 x86_64
Alert Count                   3
First Seen                    2015-12-04 14:14:04 CET
Last Seen                     2015-12-20 14:27:02 CET
Local ID                      b161db06-431e-4087-a746-cbb65bff82f9

Raw Audit Messages
type=AVC msg=audit(1450618022.552:788): avc:  denied  { name_connect } for  pid=13647 comm="beam.smp" dest=4369 scontext=system_u:system_r:logrotate_t:s0-s0:c0.c1023 tcontext=system_u:object_r:epmd_port_t:s0 tclass=tcp_socket permissive=1


Hash: beam.smp,logrotate_t,epmd_port_t,tcp_socket,name_connect

Version-Release number of selected component:
selinux-policy-3.13.1-157.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.7-300.fc23.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2016-01-04 11:31:34 UTC

*** This bug has been marked as a duplicate of bug 1293123 ***