Bug 590856

Summary: SELinux is preventing /usr/lib64/thunderbird-3.0/thunderbird-bin "name_connect" access .
Product: [Fedora] Fedora Reporter: Reinhard <Reinhard.Scheck>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:a724b7c59790eb6657ef7448d1a281c2a203e7e8df5536a20fa067180f0f1600
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-05-11 08:07:47 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Reinhard 2010-05-10 19:53:55 UTC
Zusammenfassung:

SELinux is preventing /usr/lib64/thunderbird-3.0/thunderbird-bin "name_connect"
access .

Detaillierte Beschreibung:

[SELinux ist in freizügigem Modus. Dieser Zugriff wurde nicht verweigert.]

SELinux denied access requested by thunderbird-bin. It is not expected that this
access is required by thunderbird-bin and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Zugriff erlauben:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Zusätzliche Informationen:

Quellkontext                  unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023
Zielkontext                   system_u:object_r:smtp_port_t:s0
Zielobjekte                   None [ tcp_socket ]
Quelle                        thunderbird-bin
Quellpfad                     /usr/lib64/thunderbird-3.0/thunderbird-bin
Port                          465
Host                          (removed)
RPM-Pakete der Quelle         thunderbird-3.0.4-1.fc12
RPM-Pakete des Ziels          
Richtlinien-RPM               selinux-policy-3.6.32-113.fc12
SELinux aktiviert             True
Richtlinientyp                targeted
Enforcing-Modus               Permissive
Plugin-Name                   catchall
Rechnername                   (removed)
Plattform                     Linux (removed)
                              2.6.32.11-99.fc12.x86_64 #1 SMP Mon Apr 5 19:59:38
                              UTC 2010 x86_64 x86_64
Anzahl der Alarme             1
Zuerst gesehen                Mo 10 Mai 2010 20:22:15 CEST
Zuletzt gesehen               Mo 10 Mai 2010 20:22:15 CEST
Lokale ID                     31fd6525-f12a-409a-8084-4b48fc9799df
Zeilennummern                 

Raw-Audit-Meldungen           

node=(removed) type=AVC msg=audit(1273515735.549:147): avc:  denied  { name_connect } for  pid=2373 comm="thunderbird-bin" dest=465 scontext=unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023 tcontext=system_u:object_r:smtp_port_t:s0 tclass=tcp_socket

node=(removed) type=SYSCALL msg=audit(1273515735.549:147): arch=c000003e syscall=42 success=no exit=-115 a0=3d a1=7fe1d38fb8a8 a2=10 a3=a items=0 ppid=2070 pid=2373 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="thunderbird-bin" exe="/usr/lib64/thunderbird-3.0/thunderbird-bin" subj=unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,thunderbird-bin,abrt_helper_t,smtp_port_t,tcp_socket,name_connect
audit2allow suggests:

#============= abrt_helper_t ==============
allow abrt_helper_t smtp_port_t:tcp_socket name_connect;

Comment 1 Miroslav Grepl 2010-05-11 08:07:47 UTC

*** This bug has been marked as a duplicate of bug 590308 ***