Bug 1723184

Summary: SELinux is preventing snort from 'create' accesses on the netlink_netfilter_socket Nieznane.
Product: [Fedora] Fedora Reporter: Michal Kilijanek <kilijanek>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 30CC: dwalsh, lvrabec, mgrepl, plautrba, zpytela
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:4290b8f652a9740b07ab4fb140613acf5e9310b1ffce02d8597529d18c9af9e3;
Fixed In Version: selinux-policy-3.14.3-40.fc30 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-07-13 01:06:41 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Michal Kilijanek 2019-06-23 16:32:09 UTC
Description of problem:
I started system and seen alert in SELinux. I don't know what caused this issue. 
I had this alert twice before and after first time I have run commands: 
# ausearch -c 'snort' --raw | audit2allow -M my-snort
# semodule -X 300 -i my-snort.pp

But situation occurs again and again. 
SELinux is preventing snort from 'create' accesses on the netlink_netfilter_socket Nieznane.

*****  Plugin catchall (100. confidence) suggests   **************************

Aby snort powinno mieć domyślnie create dostęp do Nieznane netlink_netfilter_socket.
Then proszę to zgłosić jako błąd.
Można utworzyć lokalny moduł polityki, aby umożliwić ten dostęp.
Do
można tymczasowo zezwolić na ten dostęp wykonując polecenia:
# ausearch -c 'snort' --raw | audit2allow -M my-snort
# semodule -X 300 -i my-snort.pp

Additional Information:
Source Context                system_u:system_r:snort_t:s0
Target Context                system_u:system_r:snort_t:s0
Target Objects                Nieznane [ netlink_netfilter_socket ]
Source                        snort
Source Path                   snort
Port                          <Nieznane>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    <Nieznane>
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.1.8-300.fc30.x86_64 #1 SMP Sun
                              Jun 9 17:09:32 UTC 2019 x86_64 x86_64
Alert Count                   2
First Seen                    2019-06-23 13:24:38 CEST
Last Seen                     2019-06-23 18:29:21 CEST
Local ID                      b06f5fb2-909b-4af1-a368-9fd776c53d85

Raw Audit Messages
type=AVC msg=audit(1561307361.872:91): avc:  denied  { create } for  pid=977 comm="snort" scontext=system_u:system_r:snort_t:s0 tcontext=system_u:system_r:snort_t:s0 tclass=netlink_netfilter_socket permissive=0


Hash: snort,snort_t,snort_t,netlink_netfilter_socket,create


Additional info:
component:      selinux-policy
reporter:       libreport-2.10.0
hashmarkername: setroubleshoot
kernel:         5.1.8-300.fc30.x86_64
type:           libreport

Potential duplicate: bug 1274097

Comment 1 Lukas Vrabec 2019-07-01 18:58:30 UTC
commit c4b6434eb7f37805e4cc762cd70f2fe08d18b329 (HEAD -> rawhide)
Author: Lukas Vrabec <lvrabec>
Date:   Mon Jul 1 20:58:12 2019 +0200

    Allow snort_t domain to create netlink netfilter sockets BZ(1723184)

Comment 2 Fedora Update System 2019-07-10 12:46:23 UTC
FEDORA-2019-9c513c4cf8 has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-9c513c4cf8

Comment 3 Fedora Update System 2019-07-11 00:50:25 UTC
selinux-policy-3.14.3-40.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-9c513c4cf8

Comment 4 Michal Kilijanek 2019-07-12 20:45:15 UTC
*** Bug 1729609 has been marked as a duplicate of this bug. ***

Comment 5 Fedora Update System 2019-07-13 01:06:41 UTC
selinux-policy-3.14.3-40.fc30 has been pushed to the Fedora 30 stable repository. If problems still persist, please make note of it in this bug report.