Bug 521039

Summary: setroubleshoot: SELinux is preventing xinetd "write" access on <Unknown>.
Product: [Fedora] Fedora Reporter: Matěj Cepl <mcepl>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: rawhideCC: dwalsh, jkubin, mcepl, mcepl, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:850ce21e325215e7a37853a33fa638d2a3fce1248f8a002bcc2146a2fc31d4fc
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-09-08 10:40:48 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Matěj Cepl 2009-09-03 09:35:49 UTC
The following was filed automatically by setroubleshoot:

Souhrn:

SELinux is preventing xinetd "write" access on <Unknown>.

Podrobný popis:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by xinetd. It is not expected that this access
is required by xinetd and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Povolení přístupu:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Další informace:

Kontext zdroje                system_u:system_r:inetd_t:s0-s0:c0.c1023
Kontext cíle                 system_u:system_r:inetd_t:s0-s0:c0.c1023
Objekty cíle                 None [ netlink_route_socket ]
Zdroj                         xinetd
Cesta zdroje                  /usr/sbin/xinetd
Port                          <Neznámé>
Počítač                    (removed)
RPM balíčky zdroje          xinetd-2.3.14-23.fc12
RPM balíčky cíle           
RPM politiky                  selinux-policy-3.6.30-1.fc12
Selinux povolen               True
Typ politiky                  targeted
MLS povoleno                  True
Vynucovací režim            Permissive
Název zásuvného modulu     catchall
Název počítače            (removed)
Platforma                     Linux (removed) 2.6.31-0.190.rc8.fc12.x86_64 #1 SMP
                              Fri Aug 28 18:51:58 EDT 2009 x86_64 x86_64
Počet upozornění           4
Poprvé viděno               Čt 3. září 2009, 10:50:11 CEST
Naposledy viděno             Čt 3. září 2009, 11:05:00 CEST
Místní ID                   3c4902f5-8b78-4a1e-b40e-c7c00fd46486
Čísla řádků              

Původní zprávy auditu      

node=(removed) type=AVC msg=audit(1251968700.253:24): avc:  denied  { write } for  pid=1524 comm="xinetd" scontext=system_u:system_r:inetd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:inetd_t:s0-s0:c0.c1023 tclass=netlink_route_socket

node=(removed) type=AVC msg=audit(1251968700.253:24): avc:  denied  { nlmsg_read } for  pid=1524 comm="xinetd" scontext=system_u:system_r:inetd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:inetd_t:s0-s0:c0.c1023 tclass=netlink_route_socket

node=(removed) type=SYSCALL msg=audit(1251968700.253:24): arch=c000003e syscall=44 success=yes exit=20 a0=8 a1=7fff01cda040 a2=14 a3=0 items=0 ppid=1 pid=1524 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="xinetd" exe="/usr/sbin/xinetd" subj=system_u:system_r:inetd_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= inetd_t ==============
allow inetd_t self:netlink_route_socket { write nlmsg_read };

Comment 1 Daniel Walsh 2009-09-08 10:40:48 UTC

*** This bug has been marked as a duplicate of bug 521036 ***