Bug 1274097 - SELinux is preventing snort from 'create' accesses on the netlink_netfilter_socket Unknown.
Summary: SELinux is preventing snort from 'create' accesses on the netlink_netfilter_s...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 22
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:4290b8f652a9740b07ab4fb1406...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-10-21 22:49 UTC by Adam Nicholson
Modified: 2016-07-19 20:41 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-07-19 20:41:52 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Adam Nicholson 2015-10-21 22:49:46 UTC
Description of problem:
SELinux is preventing snort from 'create' accesses on the netlink_netfilter_socket Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that snort should be allowed create access on the Unknown netlink_netfilter_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep snort /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:snort_t:s0
Target Context                system_u:system_r:snort_t:s0
Target Objects                Unknown [ netlink_netfilter_socket ]
Source                        snort
Source Path                   snort
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-128.18.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.3-200.fc22.x86_64 #1 SMP Thu
                              Oct 8 03:23:55 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-10-21 23:46:33 BST
Last Seen                     2015-10-21 23:46:33 BST
Local ID                      ee83c18d-d9d5-4f61-85fd-00bfe91e3995

Raw Audit Messages
type=AVC msg=audit(1445467593.558:1862): avc:  denied  { create } for  pid=5923 comm="snort" scontext=system_u:system_r:snort_t:s0 tcontext=system_u:system_r:snort_t:s0 tclass=netlink_netfilter_socket permissive=0


Hash: snort,snort_t,snort_t,netlink_netfilter_socket,create

Version-Release number of selected component:
selinux-policy-3.13.1-128.18.fc22.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.3-200.fc22.x86_64
type:           libreport

Comment 1 Fedora End Of Life 2016-07-19 20:41:52 UTC
Fedora 22 changed to end-of-life (EOL) status on 2016-07-19. Fedora 22 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.