Bug 804350

Summary: SELinux is preventing /usr/sbin/httpd from 'name_connect' accesses on the tcp_socket .
Product: [Fedora] Fedora Reporter: ishan <slishan>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:0255b35ccd0a83b56167ed28ffe491c2ed740cb4e38418ecf225ccdc4d6c5292
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-03-19 14:39:35 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description ishan 2012-03-18 01:33:50 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.9-2.fc16.x86_64
reason:         SELinux is preventing /usr/sbin/httpd from 'name_connect' accesses on the tcp_socket .
time:           Sun 18 Mar 2012 07:02:52 AM IST

description:
:SELinux is preventing /usr/sbin/httpd from 'name_connect' accesses on the tcp_socket .
:
:*****  Plugin catchall_boolean (32.5 confidence) suggests  *******************
:
:If you want to allow httpd to act as a relay
:Then you must tell SELinux about this by enabling the 'httpd_can_network_relay' boolean. You can read 'httpd_selinux' man page for more details.
:Do
:setsebool -P httpd_can_network_relay 1
:
:*****  Plugin catchall_boolean (32.5 confidence) suggests  *******************
:
:If you want to allow system to run with NIS
:Then you must tell SELinux about this by enabling the 'allow_ypbind'boolean.
:Do
:setsebool -P allow_ypbind 1
:
:*****  Plugin catchall_boolean (32.5 confidence) suggests  *******************
:
:If you want to allow HTTPD scripts and modules to connect to the network using any TCP port.
:Then you must tell SELinux about this by enabling the 'httpd_can_network_connect' boolean. You can read 'httpd_selinux' man page for more details.
:Do
:setsebool -P httpd_can_network_connect 1
:
:*****  Plugin catchall (4.5 confidence) suggests  ****************************
:
:If you believe that httpd should be allowed name_connect access on the  tcp_socket by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep httpd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:httpd_t:s0
:Target Context                system_u:object_r:http_port_t:s0
:Target Objects                 [ tcp_socket ]
:Source                        httpd
:Source Path                   /usr/sbin/httpd
:Port                          80
:Host                          (removed)
:Source RPM Packages           httpd-2.2.22-1.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.9-2.fc16.x86_64 #1 SMP Mon Mar 5
:                              20:55:39 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    Sun 18 Mar 2012 07:01:27 AM IST
:Last Seen                     Sun 18 Mar 2012 07:01:27 AM IST
:Local ID                      02f33160-6b2f-481e-bd38-36a3667c73f3
:
:Raw Audit Messages
:type=AVC msg=audit(1332034287.455:320): avc:  denied  { name_connect } for  pid=26319 comm="httpd" dest=80 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:http_port_t:s0 tclass=tcp_socket
:
:
:type=SYSCALL msg=audit(1332034287.455:320): arch=x86_64 syscall=connect success=no exit=EACCES a0=c a1=7f84ff290830 a2=10 a3=40 items=0 ppid=26305 pid=26319 auid=4294967295 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=4294967295 comm=httpd exe=/usr/sbin/httpd subj=system_u:system_r:httpd_t:s0 key=(null)
:
:Hash: httpd,httpd_t,http_port_t,tcp_socket,name_connect
:
:audit2allow
:
:#============= httpd_t ==============
:#!!!! This avc can be allowed using one of the these booleans:
:#     httpd_can_network_relay, allow_ypbind, httpd_can_network_connect
:
:allow httpd_t http_port_t:tcp_socket name_connect;
:
:audit2allow -R
:
:#============= httpd_t ==============
:#!!!! This avc can be allowed using one of the these booleans:
:#     httpd_can_network_relay, allow_ypbind, httpd_can_network_connect
:
:allow httpd_t http_port_t:tcp_socket name_connect;
:

Comment 1 Miroslav Grepl 2012-03-19 14:39:35 UTC

*** This bug has been marked as a duplicate of bug 757747 ***