Bug 549278 - SELinux is preventing /usr/bin/perl "create" access on munin-master-processmanager-3116.sock.
Summary: SELinux is preventing /usr/bin/perl "create" access on munin-master-processma...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:f04306c89a7...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-21 06:55 UTC by fasi
Modified: 2010-01-08 20:09 UTC (History)
3 users (show)

Fixed In Version: 3.6.32-66.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-01-05 23:00:07 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description fasi 2009-12-21 06:55:53 UTC
Summary:

SELinux is preventing /usr/bin/perl "create" access on
munin-master-processmanager-3116.sock.

Detailed Description:

SELinux denied access requested by munin-update. It is not expected that this
access is required by munin-update and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:munin_t:s0-s0:c0.c1023
Target Context                system_u:object_r:tmp_t:s0
Target Objects                munin-master-processmanager-3116.sock [ sock_file
                              ]
Source                        munin-update
Source Path                   /usr/bin/perl
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           perl-5.10.0-87.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-59.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.6-166.fc12.x86_64 #1 SMP Wed
                              Dec 9 10:46:22 EST 2009 x86_64 x86_64
Alert Count                   1
First Seen                    Mon 21 Dec 2009 01:30:01 AM EST
Last Seen                     Mon 21 Dec 2009 01:30:01 AM EST
Local ID                      52e2c962-4069-434c-84b1-5692e13bbce3
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1261377001.917:92069): avc:  denied  { create } for  pid=3116 comm="munin-update" name="munin-master-processmanager-3116.sock" scontext=system_u:system_r:munin_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tmp_t:s0 tclass=sock_file

node=(removed) type=SYSCALL msg=audit(1261377001.917:92069): arch=c000003e syscall=49 success=no exit=-13 a0=6 a1=17b3218 a2=6e a3=7fff9ba287d0 items=0 ppid=3115 pid=3116 auid=457 uid=457 gid=433 euid=457 suid=457 fsuid=457 egid=433 sgid=433 fsgid=433 tty=(none) ses=5 comm="munin-update" exe="/usr/bin/perl" subj=system_u:system_r:munin_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-59.fc12,catchall,munin-update,munin_t,tmp_t,sock_file,create
audit2allow suggests:
audit2allow is not installed.

Comment 1 Daniel Walsh 2009-12-21 16:36:07 UTC
Did you set this up to use /tmp rather then /var/run/munin?

If you can change it to use this directory, SELinux will allow it.

I will make changes in the next update to allow the sock_file to be created in /tmp.

You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.32-61.fc12.noarch

Comment 2 Fedora Update System 2009-12-22 21:55:51 UTC
selinux-policy-3.6.32-63.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-63.fc12

Comment 3 Fedora Update System 2010-01-04 21:53:17 UTC
selinux-policy-3.6.32-66.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-66.fc12

Comment 4 Fedora Update System 2010-01-05 22:49:18 UTC
selinux-policy-3.6.32-66.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2010-0184

Comment 5 Fedora Update System 2010-01-05 22:57:44 UTC
selinux-policy-3.6.32-63.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 6 Fedora Update System 2010-01-08 20:04:01 UTC
selinux-policy-3.6.32-66.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.