Bug 618482

Summary: SELinux is preventing /usr/sbin/httpd "name_bind" access .
Product: [Fedora] Fedora Reporter: Naoki <naoki>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:f11ada724b44581f4fcb065be7cab21d8181274283025fad31c9266573632094
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-07-27 02:33:06 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Naoki 2010-07-27 02:28:39 UTC
Summary:

SELinux is preventing /usr/sbin/httpd "name_bind" access .

Detailed Description:

SELinux denied access requested by httpd. It is not expected that this access is
required by httpd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:httpd_t:s0
Target Context                system_u:object_r:amanda_port_t:s0
Target Objects                None [ tcp_socket ]
Source                        httpd
Source Path                   /usr/sbin/httpd
Port                          10080
Host                          (removed)
Source RPM Packages           httpd-2.2.15-1.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-39.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.6-147.fc13.i686.PAE #1
                              SMP Tue Jul 6 22:24:44 UTC 2010 i686 i686
Alert Count                   6
First Seen                    Tue 27 Jul 2010 11:26:08 AM JST
Last Seen                     Tue 27 Jul 2010 11:26:38 AM JST
Local ID                      3e929cf0-eb53-484d-bb52-4673a04333ef
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1280197598.581:41664): avc:  denied  { name_bind } for  pid=29388 comm="httpd" src=10080 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=system_u:object_r:amanda_port_t:s0 tclass=tcp_socket

node=(removed) type=SYSCALL msg=audit(1280197598.581:41664): arch=40000003 syscall=102 success=no exit=-13 a0=2 a1=bf9d5ff0 a2=93f1e4 a3=28fa3d8 items=0 ppid=29387 pid=29388 auid=502 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)



Hash String generated from  catchall,httpd,httpd_t,amanda_port_t,tcp_socket,name_bind
audit2allow suggests:

#============= httpd_t ==============
allow httpd_t amanda_port_t:tcp_socket name_bind;

Comment 1 Naoki 2010-07-27 02:33:06 UTC
My fault. Didn't notice the bad port number before doing a submit.