Bug 744517

Summary: SELinux is preventing /usr/bin/perl from 'name_connect' accesses on the tcp_socket port 80.
Product: [Fedora] Fedora Reporter: Steve <bugzilla>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 15CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:f6d69d77bb34809b51f3b19cab6b250b1026b4430ebe873104db2f2633b21da8
Fixed In Version: selinux-policy-3.9.16-48.fc15 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-12-04 02:37:08 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Steve 2011-10-09 07:09:46 UTC
SELinux is preventing /usr/bin/perl from 'name_connect' accesses on the tcp_socket port 80.

*****  Plugin catchall_boolean (89.3 confidence) suggests  *******************

If you want to allow system to run with NIS
Then you must tell SELinux about this by enabling the 'allow_ypbind' boolean.
Do
setsebool -P allow_ypbind 1

*****  Plugin catchall (11.6 confidence) suggests  ***************************

If you believe that perl should be allowed name_connect access on the port 80 tcp_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep sa-update /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:spamd_update_t:s0-s0:c0.c1023
Target Context                system_u:object_r:http_port_t:s0
Target Objects                port 80 [ tcp_socket ]
Source                        sa-update
Source Path                   /usr/bin/perl
Port                          80
Host                          (removed)
Source RPM Packages           perl-5.12.4-160.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-39.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.40.6-0.fc15.x86_64 #1 SMP Tue Oct
                              4 00:39:50 UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Sun 09 Oct 2011 05:38:24 AM CEST
Last Seen                     Sun 09 Oct 2011 05:38:24 AM CEST
Local ID                      7f71f04f-c8c4-459c-93fe-b2c81656965b

Raw Audit Messages
type=AVC msg=audit(1318131504.439:149): avc:  denied  { name_connect } for  pid=7530 comm="sa-update" dest=80 scontext=system_u:system_r:spamd_update_t:s0-s0:c0.c1023 tcontext=system_u:object_r:http_port_t:s0 tclass=tcp_socket


type=SYSCALL msg=audit(1318131504.439:149): arch=x86_64 syscall=connect success=no exit=EINPROGRESS a0=3 a1=2a937e0 a2=10 a3=0 items=0 ppid=6792 pid=7530 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm=sa-update exe=/usr/bin/perl subj=system_u:system_r:spamd_update_t:s0-s0:c0.c1023 key=(null)

Hash: sa-update,spamd_update_t,http_port_t,tcp_socket,name_connect

audit2allow

#============= spamd_update_t ==============
#!!!! This avc can be allowed using the boolean 'allow_ypbind'

allow spamd_update_t http_port_t:tcp_socket name_connect;

audit2allow -R

#============= spamd_update_t ==============
#!!!! This avc can be allowed using the boolean 'allow_ypbind'

allow spamd_update_t http_port_t:tcp_socket name_connect;

Comment 1 Miroslav Grepl 2011-10-10 11:52:31 UTC
Were you trying to update rule of spamassassin through proxy?

Comment 2 Steve 2011-10-10 12:29:35 UTC
(In reply to comment #1)
> Were you trying to update rule of spamassassin through proxy?

No.

Comment 3 Miroslav Grepl 2011-10-10 15:18:08 UTC
Fixed in selinux-policy-3.9.16-43.fc15

Comment 4 Steve 2011-10-16 05:58:56 UTC
(In reply to comment #3)
> Fixed in selinux-policy-3.9.16-43.fc15

When will selinux-policy-3.9.16-43.fc15 be released?

Comment 5 Miroslav Grepl 2011-10-18 07:24:40 UTC
This week. If you want to install it, you can from koji for now

http://koji.fedoraproject.org/koji/buildinfo?buildID=268074

Comment 6 Fedora Update System 2011-11-16 16:18:51 UTC
selinux-policy-3.9.16-48.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-48.fc15

Comment 7 Fedora Update System 2011-11-17 23:37:12 UTC
Package selinux-policy-3.9.16-48.fc15:
* should fix your issue,
* was pushed to the Fedora 15 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.16-48.fc15'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2011-16023/selinux-policy-3.9.16-48.fc15
then log in and leave karma (feedback).

Comment 8 Fedora Update System 2011-12-04 02:37:08 UTC
selinux-policy-3.9.16-48.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.