Bug 547926 - SELinux is preventing ping (ping_t) "read write" munin_t.
Summary: SELinux is preventing ping (ping_t) "read write" munin_t.
Keywords:
Status: CLOSED DUPLICATE of bug 538428
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:b8987f3724a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-16 01:32 UTC by cje
Modified: 2009-12-16 12:29 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-16 12:29:45 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description cje 2009-12-16 01:32:27 UTC
Summary:

SELinux is preventing ping (ping_t) "read write" munin_t.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by ping. It is not expected that this access is
required by ping and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                unconfined_u:system_r:ping_t:s0
Target Context                unconfined_u:system_r:munin_t:s0
Target Objects                socket [ tcp_socket ]
Source                        ping
Source Path                   /bin/ping
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           iputils-20071127-8.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-88.fc11
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.30.9-90.fc11.x86_64 #1 SMP Sat Oct
                              17 11:25:35 EDT 2009 x86_64 x86_64
Alert Count                   8142
First Seen                    Tue 03 Nov 2009 15:00:06 GMT
Last Seen                     Fri 11 Dec 2009 17:25:06 GMT
Local ID                      a75a14aa-a15d-4bd6-8e58-6a456a185dbe
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1260552306.500:328475): avc:  denied  { read write } for  pid=23974 comm="ping" path="socket:[54554078]" dev=sockfs ino=54554078 scontext=unconfined_u:system_r:ping_t:s0 tcontext=unconfined_u:system_r:munin_t:s0 tclass=tcp_socket

node=(removed) type=SYSCALL msg=audit(1260552306.500:328475): arch=c000003e syscall=59 success=yes exit=0 a0=1c46200 a1=1c44d60 a2=1c46e90 a3=20 items=0 ppid=23970 pid=23974 auid=500 uid=99 gid=482 euid=0 suid=0 fsuid=0 egid=482 sgid=482 fsgid=482 tty=(none) ses=6678 comm="ping" exe="/bin/ping" subj=unconfined_u:system_r:ping_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.12-88.fc11,catchall,ping,ping_t,munin_t,tcp_socket,read,write
audit2allow suggests:

#============= ping_t ==============
allow ping_t munin_t:tcp_socket { read write };

Comment 1 Miroslav Grepl 2009-12-16 12:29:45 UTC

*** This bug has been marked as a duplicate of bug 538428 ***


Note You need to log in before you can comment on or make changes to this bug.