Bug 756335 - SELinux is preventing network from 'listen' accesses on the tcp_socket port None.
Summary: SELinux is preventing network from 'listen' accesses on the tcp_socket port N...
Keywords:
Status: CLOSED DUPLICATE of bug 756334
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: i386
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:5694fc5f49e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-11-23 10:33 UTC by Slawomir Czarko
Modified: 2011-11-23 17:05 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-11-23 17:05:15 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Slawomir Czarko 2011-11-23 10:33:46 UTC
SELinux is preventing network from 'listen' accesses on the tcp_socket port None.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that network should be allowed listen access on the port None tcp_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep network /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:colord_t:s0-s0:c0.c1023
Target Context                system_u:system_r:colord_t:s0-s0:c0.c1023
Target Objects                port None [ tcp_socket ]
Source                        network
Source Path                   network
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           iscan-network-nt-1.1.0-2
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-44.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.41.1-1.fc15.i686.PAE #1
                              SMP Fri Nov 11 21:43:42 UTC 2011 i686 i686
Alert Count                   2
First Seen                    Wed 23 Nov 2011 10:44:23 AM CET
Last Seen                     Wed 23 Nov 2011 10:47:58 AM CET
Local ID                      97891a68-91c7-4c41-9d78-15d7012e3718

Raw Audit Messages
type=AVC msg=audit(1322041678.109:23): avc:  denied  { listen } for  pid=1339 comm="network" laddr=127.0.0.1 lport=54396 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tclass=tcp_socket


type=SYSCALL msg=audit(1322041678.109:23): arch=i386 syscall=socketcall success=yes exit=0 a0=4 a1=bfc099e0 a2=9eb8008 a3=1 items=0 ppid=1326 pid=1339 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=network exe=/usr/lib/iscan/network subj=system_u:system_r:colord_t:s0-s0:c0.c1023 key=(null)

Hash: network,colord_t,colord_t,tcp_socket,listen

audit2allow

#============= colord_t ==============
allow colord_t self:tcp_socket listen;

audit2allow -R

#============= colord_t ==============
allow colord_t self:tcp_socket listen;

Comment 1 Daniel Walsh 2011-11-23 17:05:15 UTC

*** This bug has been marked as a duplicate of bug 756334 ***


Note You need to log in before you can comment on or make changes to this bug.