Bug 636362 - SELinux is preventing /usr/bin/c2s "write" access .
Summary: SELinux is preventing /usr/bin/c2s "write" access .
Keywords:
Status: CLOSED DUPLICATE of bug 636359
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:45aecd7053e...
: 636363 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-09-22 00:21 UTC by Frank Ybanez
Modified: 2010-09-22 07:31 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-09-22 07:31:02 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Frank Ybanez 2010-09-22 00:21:08 UTC
Summary:

SELinux is preventing /usr/bin/c2s "write" access .

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by c2s. It is not expected that this access is
required by c2s and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:jabberd_t:s0
Target Context                system_u:system_r:jabberd_t:s0
Target Objects                None [ netlink_route_socket ]
Source                        c2s
Source Path                   /usr/bin/c2s
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           jabberd-2.2.8-5.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-54.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.34.7-56.fc13.i686.PAE #1 SMP
                              Wed Sep 15 03:27:15 UTC 2010 i686 i686
Alert Count                   6
First Seen                    Tue 21 Sep 2010 02:11:23 PM MST
Last Seen                     Tue 21 Sep 2010 05:12:07 PM MST
Local ID                      2587f77e-9d73-4d34-9213-bcf2e1289576
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1285114327.908:52): avc:  denied  { write } for  pid=1477 comm="c2s" scontext=system_u:system_r:jabberd_t:s0 tcontext=system_u:system_r:jabberd_t:s0 tclass=netlink_route_socket

node=(removed) type=AVC msg=audit(1285114327.908:52): avc:  denied  { nlmsg_read } for  pid=1477 comm="c2s" scontext=system_u:system_r:jabberd_t:s0 tcontext=system_u:system_r:jabberd_t:s0 tclass=netlink_route_socket

node=(removed) type=SYSCALL msg=audit(1285114327.908:52): arch=40000003 syscall=102 success=yes exit=20 a0=b a1=bff927f0 a2=297ff4 a3=bff93894 items=0 ppid=1 pid=1477 auid=4294967295 uid=488 gid=476 euid=488 suid=488 fsuid=488 egid=476 sgid=476 fsgid=476 tty=(none) ses=4294967295 comm="c2s" exe="/usr/bin/c2s" subj=system_u:system_r:jabberd_t:s0 key=(null)



Hash String generated from  catchall,c2s,jabberd_t,jabberd_t,netlink_route_socket,write
audit2allow suggests:

#============= jabberd_t ==============
allow jabberd_t self:netlink_route_socket { write nlmsg_read };

Comment 1 Miroslav Grepl 2010-09-22 07:29:51 UTC
*** Bug 636363 has been marked as a duplicate of this bug. ***

Comment 2 Miroslav Grepl 2010-09-22 07:31:02 UTC

*** This bug has been marked as a duplicate of bug 636359 ***


Note You need to log in before you can comment on or make changes to this bug.