Bug 812843

Summary: SELinux is preventing /usr/bin/rdate from 'name_connect' accesses on the tcp_socket .
Product: [Fedora] Fedora Reporter: Daniel Scott <dan>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:87727e6789ac8d72ac909f4c1a93e70cba501c866b8f1825a0504b1eb58f4c3e
Fixed In Version: selinux-policy-3.10.0-84.fc16 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-04-22 03:38:41 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Daniel Scott 2012-04-16 12:16:59 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.7-1.fc16.x86_64
reason:         SELinux is preventing /usr/bin/rdate from 'name_connect' accesses on the tcp_socket .
time:           Mon 16 Apr 2012 08:16:42 AM EDT

description:
:SELinux is preventing /usr/bin/rdate from 'name_connect' accesses on the tcp_socket .
:
:*****  Plugin catchall_boolean (89.3 confidence) suggests  *******************
:
:If you want to allow system to run with NIS
:Then you must tell SELinux about this by enabling the 'allow_ypbind'boolean.
:Do
:setsebool -P allow_ypbind 1
:
:*****  Plugin catchall (11.6 confidence) suggests  ***************************
:
:If you believe that rdate should be allowed name_connect access on the  tcp_socket by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep rdate /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:gnomeclock_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:rdate_port_t:s0
:Target Objects                 [ tcp_socket ]
:Source                        rdate
:Source Path                   /usr/bin/rdate
:Port                          37
:Host                          (removed)
:Source RPM Packages           rdate-1.4-17.fc15.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-80.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.7-1.fc16.x86_64 #1
:                              SMP Tue Feb 21 01:40:47 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    Mon 16 Apr 2012 08:13:39 AM EDT
:Last Seen                     Mon 16 Apr 2012 08:13:39 AM EDT
:Local ID                      8cf271e3-b618-47f7-8c97-45279ab50eb2
:
:Raw Audit Messages
:type=AVC msg=audit(1334578419.623:8933): avc:  denied  { name_connect } for  pid=15742 comm="rdate" dest=37 scontext=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 tcontext=system_u:object_r:rdate_port_t:s0 tclass=tcp_socket
:
:
:type=SYSCALL msg=audit(1334578419.623:8933): arch=x86_64 syscall=connect success=no exit=EINTR a0=3 a1=256d360 a2=10 a3=10 items=0 ppid=15739 pid=15742 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=rdate exe=/usr/bin/rdate subj=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 key=(null)
:
:Hash: rdate,gnomeclock_t,rdate_port_t,tcp_socket,name_connect
:
:audit2allow
:
:#============= gnomeclock_t ==============
:#!!!! This avc can be allowed using the boolean 'allow_ypbind'
:
:allow gnomeclock_t rdate_port_t:tcp_socket name_connect;
:
:audit2allow -R
:
:#============= gnomeclock_t ==============
:#!!!! This avc can be allowed using the boolean 'allow_ypbind'
:
:allow gnomeclock_t rdate_port_t:tcp_socket name_connect;
:

Comment 1 Miroslav Grepl 2012-04-16 13:20:34 UTC
Fixed in selinux-policy-3.10.0-83.fc16.noarch


You can download the latest F16 policy packages from koji.

http://koji.fedoraproject.org/koji/buildinfo?buildID=313343

Comment 2 Fedora Update System 2012-04-18 12:56:18 UTC
selinux-policy-3.10.0-84.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-84.fc16

Comment 3 Fedora Update System 2012-04-22 03:38:41 UTC
selinux-policy-3.10.0-84.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.