Bug 728759 - SELinux is preventing /bin/ping from read, write access on the unix_stream_socket unix_stream_socket.
Summary: SELinux is preventing /bin/ping from read, write access on the unix_stream_so...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: nagios
Version: 14
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Peter Lemenkov
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:db0a42d683c...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-08-07 08:40 UTC by mqc373u
Modified: 2012-08-16 13:59 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-08-16 13:58:58 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description mqc373u 2011-08-07 08:40:19 UTC
SELinux is preventing /bin/ping from read, write access on the unix_stream_socket unix_stream_socket.

*****  Plugin leaks (50.5 confidence) suggests  ******************************

If you want to ignore ping trying to read write access the unix_stream_socket unix_stream_socket, because you believe it should not need this access.
Then you should report this as a bug.  
You can generate a local policy module to dontaudit this access.
Do
# grep /bin/ping /var/log/audit/audit.log | audit2allow -D -M mypol
# semodule -i mypol.pp

*****  Plugin catchall (50.5 confidence) suggests  ***************************

If you believe that ping should be allowed read write access on the unix_stream_socket unix_stream_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep ping /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:ping_t:s0
Target Context                system_u:system_r:nagios_t:s0
Target Objects                unix_stream_socket [ unix_stream_socket ]
Source                        ping
Source Path                   /bin/ping
Port                          <Okänd>
Host                          (removed)
Source RPM Packages           iputils-20100418-3.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-44.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.35.13-92.fc14.x86_64 #1 SMP Sat May 21
                              17:26:25 UTC 2011 x86_64 x86_64
Alert Count                   1595
First Seen                    lör  6 aug 2011 01.32.17
Last Seen                     sön  7 aug 2011 10.36.38
Local ID                      891844b6-fb9c-45a6-9860-5d2ecb080116

Raw Audit Messages
type=AVC msg=audit(1312706198.20:50217): avc:  denied  { read write } for  pid=4220 comm="ping" path="socket:[18231]" dev=sockfs ino=18231 scontext=system_u:system_r:ping_t:s0 tcontext=system_u:system_r:nagios_t:s0 tclass=unix_stream_socket


type=SYSCALL msg=audit(1312706198.20:50217): arch=x86_64 syscall=execve success=yes exit=0 a0=a7a310 a1=a7a340 a2=7fff4a1fbff0 a3=3ef0e17240 items=0 ppid=4216 pid=4220 auid=4294967295 uid=489 gid=483 euid=0 suid=0 fsuid=0 egid=483 sgid=483 fsgid=483 tty=(none) ses=4294967295 comm=ping exe=/bin/ping subj=system_u:system_r:ping_t:s0 key=(null)

Hash: ping,ping_t,nagios_t,unix_stream_socket,read,write

audit2allow

#============= ping_t ==============
allow ping_t nagios_t:unix_stream_socket { read write };

audit2allow -R

#============= ping_t ==============
allow ping_t nagios_t:unix_stream_socket { read write };

Comment 1 Miroslav Grepl 2011-08-08 06:30:02 UTC
Looks like nagios is leaking.

Comment 2 Fedora End Of Life 2012-08-16 13:59:01 UTC
This message is a notice that Fedora 14 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 14. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained.  At this time, all open bugs with a Fedora 'version'
of '14' have been closed as WONTFIX.

(Please note: Our normal process is to give advanced warning of this 
occurring, but we forgot to do that. A thousand apologies.)

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, feel free to reopen 
this bug and simply change the 'version' to a later Fedora version.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we were unable to fix it before Fedora 14 reached end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" (top right of this page) and open it against that 
version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.