Bug 522639

Summary: setroubleshoot: SELinux is preventing xinetd "read" access on <Unknown>.
Product: [Fedora] Fedora Reporter: Matěj Cepl <mcepl>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: rawhideCC: dwalsh, jkubin, mcepl, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:0a1494f04bee03123d70f6d2912150c635633c33c2c79840aacfed2af73f8957
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-09-11 13:09:35 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Matěj Cepl 2009-09-10 21:56:23 UTC
The following was filed automatically by setroubleshoot:

Souhrn:

SELinux is preventing xinetd "read" access on <Unknown>.

Podrobný popis:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by xinetd. It is not expected that this access
is required by xinetd and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Povolení přístupu:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Další informace:

Kontext zdroje                unconfined_u:system_r:inetd_t:s0-s0:c0.c1023
Kontext cíle                 unconfined_u:system_r:inetd_t:s0-s0:c0.c1023
Objekty cíle                 None [ netlink_route_socket ]
Zdroj                         xinetd
Cesta zdroje                  /usr/sbin/xinetd
Port                          <Neznámé>
Počítač                    (removed)
RPM balíčky zdroje          xinetd-2.3.14-23.fc12
RPM balíčky cíle           
RPM politiky                  selinux-policy-3.6.30-4.fc12
Selinux povolen               True
Typ politiky                  targeted
MLS povoleno                  True
Vynucovací režim            Permissive
Název zásuvného modulu     catchall
Název počítače            (removed)
Platforma                     Linux (removed) 2.6.31-0.204.rc9.fc12.x86_64 #1 SMP
                              Sat Sep 5 20:45:55 EDT 2009 x86_64 x86_64
Počet upozornění           1
Poprvé viděno               Čt 10. září 2009, 20:28:38 CEST
Naposledy viděno             Čt 10. září 2009, 20:28:38 CEST
Místní ID                   a6cd0a1f-9d8b-4038-841e-3ae5f11a4feb
Čísla řádků              

Původní zprávy auditu      

node=(removed) type=AVC msg=audit(1252607318.816:47): avc:  denied  { read } for  pid=2350 comm="xinetd" scontext=unconfined_u:system_r:inetd_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:inetd_t:s0-s0:c0.c1023 tclass=netlink_route_socket

node=(removed) type=SYSCALL msg=audit(1252607318.816:47): arch=c000003e syscall=47 success=yes exit=108 a0=8 a1=7fff5f058450 a2=0 a3=0 items=0 ppid=2349 pid=2350 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="xinetd" exe="/usr/sbin/xinetd" subj=unconfined_u:system_r:inetd_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= inetd_t ==============
allow inetd_t self:netlink_route_socket read;

Comment 1 Daniel Walsh 2009-09-11 13:09:35 UTC
Fixed in selinux-policy-3.6.31-2.fc12.noarch

Comment 2 Daniel Walsh 2009-09-11 13:10:22 UTC
*** Bug 522640 has been marked as a duplicate of this bug. ***

Comment 3 Daniel Walsh 2009-09-11 13:10:42 UTC
*** Bug 522641 has been marked as a duplicate of this bug. ***

Comment 4 Daniel Walsh 2009-09-11 13:10:59 UTC
*** Bug 522642 has been marked as a duplicate of this bug. ***

Comment 5 Daniel Walsh 2009-09-11 13:11:21 UTC
*** Bug 522643 has been marked as a duplicate of this bug. ***