Bug 521427

Summary: setroubleshoot: SELinux is preventing sealert (setroubleshoot_fixit_t) "connect" setroubleshoot_fixit_t.
Product: [Fedora] Fedora Reporter: STEVEN WARD <stevenward666>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideCC: dwalsh, jkubin, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:5c400e5691f3995c5b06b96da19a89dd8770f22bef92536902450cf8907dac20
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-09-06 19:56:07 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description STEVEN WARD 2009-09-05 19:17:21 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing sealert (setroubleshoot_fixit_t) "connect"
setroubleshoot_fixit_t.

Detailed Description:

[sealert has a permissive type (setroubleshoot_fixit_t). This access was not
denied.]

SELinux denied access requested by sealert. It is not expected that this access
is required by sealert and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Additional Information:

Source Context                system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.
                              c1023
Target Context                system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.
                              c1023
Target Objects                None [ unix_dgram_socket ]
Source                        sealert
Source Path                   /usr/bin/python
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           python-2.6.2-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.28-4.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31-0.167.rc6.git6.fc12.i686 #1
                              SMP Thu Aug 20 21:27:51 EDT 2009 i686 athlon
Alert Count                   3
First Seen                    Sun 23 Aug 2009 10:43:46 PM BST
Last Seen                     Sun 23 Aug 2009 10:43:46 PM BST
Local ID                      010dc72a-7242-49e5-8d94-76c7fae67451
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1251063826.764:19217): avc:  denied  { connect } for  pid=18570 comm="sealert" scontext=system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.c1023 tcontext=system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.c1023 tclass=unix_dgram_socket

node=(removed) type=AVC msg=audit(1251063826.764:19217): avc:  denied  { write } for  pid=18570 comm="sealert" name="log" dev=tmpfs ino=9378 scontext=system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.c1023 tcontext=system_u:object_r:devlog_t:s0 tclass=sock_file

node=(removed) type=AVC msg=audit(1251063826.764:19217): avc:  denied  { sendto } for  pid=18570 comm="sealert" path="/dev/log" scontext=system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.c1023 tcontext=system_u:system_r:syslogd_t:s0 tclass=unix_dgram_socket

node=(removed) type=SYSCALL msg=audit(1251063826.764:19217): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bff67540 a2=15310c a3=9156a20 items=0 ppid=18569 pid=18570 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sealert" exe="/usr/bin/python" subj=system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= setroubleshoot_fixit_t ==============
allow setroubleshoot_fixit_t devlog_t:sock_file write;
allow setroubleshoot_fixit_t self:unix_dgram_socket connect;
allow setroubleshoot_fixit_t syslogd_t:unix_dgram_socket sendto;

Comment 1 Daniel Walsh 2009-09-06 19:56:07 UTC
Fixed in selinux-policy-3.6.30-3.fc12.noarch