Bug 1279114

Summary: SELinux is preventing php-fpm from 'name_connect' accesses on the tcp_socket port 5432.
Product: [Fedora] Fedora Reporter: Mikhail <mikhail.v.gavrilov>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 23CC: dominick.grift, dwalsh, lvrabec, mgrepl, mikhail.v.gavrilov, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:c5186cf15da10a421b1249e4ec7e7f1525c107d7ca3c07f6df37b7036847de1f;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-12-20 15:30:23 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mikhail 2015-11-08 00:07:51 UTC
Description of problem:
SELinux is preventing php-fpm from 'name_connect' accesses on the tcp_socket port 5432.

*****  Plugin catchall_boolean (47.5 confidence) suggests   ******************

If you want to allow httpd to can network connect
Then you must tell SELinux about this by enabling the 'httpd_can_network_connect' boolean.
You can read 'None' man page for more details.
Do
setsebool -P httpd_can_network_connect 1

*****  Plugin catchall_boolean (47.5 confidence) suggests   ******************

If you want to allow httpd to can network connect db
Then you must tell SELinux about this by enabling the 'httpd_can_network_connect_db' boolean.
You can read 'None' man page for more details.
Do
setsebool -P httpd_can_network_connect_db 1

*****  Plugin catchall (6.38 confidence) suggests   **************************

If you believe that php-fpm should be allowed name_connect access on the port 5432 tcp_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep php-fpm /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:httpd_t:s0
Target Context                system_u:object_r:postgresql_port_t:s0
Target Objects                port 5432 [ tcp_socket ]
Source                        php-fpm
Source Path                   php-fpm
Port                          5432
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-153.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.2.5-300.fc23.x86_64+debug #1 SMP
                              Tue Oct 27 04:11:34 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-11-08 04:52:49 YEKT
Last Seen                     2015-11-08 04:52:49 YEKT
Local ID                      494078be-971c-46a8-9d10-f448001b382d

Raw Audit Messages
type=AVC msg=audit(1446940369.358:1958): avc:  denied  { name_connect } for  pid=14856 comm="php-fpm" dest=5432 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:postgresql_port_t:s0 tclass=tcp_socket permissive=1


Hash: php-fpm,httpd_t,postgresql_port_t,tcp_socket,name_connect

Version-Release number of selected component:
selinux-policy-3.13.1-153.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.5-300.fc23.x86_64+debug
type:           libreport

Comment 1 Miroslav Grepl 2015-11-09 07:27:24 UTC
I see it correctly all your bugs are caused by php-fpm and all of them can be fixed by booleans or labeling changes how sealert tells you. Is there a problem with this fixes for you?

Comment 2 Miroslav Grepl 2015-11-09 07:27:55 UTC
*** Bug 1279117 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2015-11-09 07:28:00 UTC
*** Bug 1279116 has been marked as a duplicate of this bug. ***

Comment 4 Miroslav Grepl 2015-11-09 07:28:06 UTC
*** Bug 1279118 has been marked as a duplicate of this bug. ***

Comment 5 Miroslav Grepl 2015-11-09 07:28:10 UTC
*** Bug 1279119 has been marked as a duplicate of this bug. ***

Comment 6 Miroslav Grepl 2015-11-09 07:28:21 UTC
*** Bug 1279121 has been marked as a duplicate of this bug. ***

Comment 7 Miroslav Grepl 2015-11-09 07:28:32 UTC
*** Bug 1279122 has been marked as a duplicate of this bug. ***

Comment 8 Miroslav Grepl 2015-11-09 07:28:38 UTC
*** Bug 1279123 has been marked as a duplicate of this bug. ***

Comment 9 Miroslav Grepl 2015-11-09 07:28:44 UTC
*** Bug 1279124 has been marked as a duplicate of this bug. ***

Comment 10 Miroslav Grepl 2015-11-09 07:28:58 UTC
*** Bug 1279120 has been marked as a duplicate of this bug. ***

Comment 11 Fedora Admin XMLRPC Client 2016-09-27 14:57:15 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 12 Fedora End Of Life 2016-11-24 13:11:08 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 13 Fedora End Of Life 2016-12-20 15:30:23 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.