Bug 836015

Summary: SELinux is preventing /usr/sbin/httpd from 'name_connect' accesses on the tcp_socket .
Product: [Fedora] Fedora Reporter: Stari Vid <starivid>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:de8793bfb6750c4aed3436a8607a3ef3fe38eeda7b4344ef86cb247f784542bc
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-06-28 09:27:47 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Stari Vid 2012-06-27 20:23:29 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.4.3-1.fc17.x86_64
time:           Wed 27 Jun 2012 10:23:01 PM CEST

description:
:SELinux is preventing /usr/sbin/httpd from 'name_connect' accesses on the tcp_socket .
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that httpd should be allowed name_connect access on the  tcp_socket by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep httpd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:httpd_t:s0
:Target Context                system_u:object_r:ftp_port_t:s0
:Target Objects                 [ tcp_socket ]
:Source                        httpd
:Source Path                   /usr/sbin/httpd
:Port                          21
:Host                          (removed)
:Source RPM Packages           httpd-2.2.22-4.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-132.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.4.3-1.fc17.x86_64 #1 SMP Mon Jun
:                              18 19:53:17 UTC 2012 x86_64 x86_64
:Alert Count                   7
:First Seen                    Wed 27 Jun 2012 07:01:09 PM CEST
:Last Seen                     Wed 27 Jun 2012 10:17:26 PM CEST
:Local ID                      7a6ce08a-6400-4c61-86d4-50d923827185
:
:Raw Audit Messages
:type=AVC msg=audit(1340828246.4:96): avc:  denied  { name_connect } for  pid=1033 comm="httpd" dest=21 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:ftp_port_t:s0 tclass=tcp_socket
:
:
:type=SYSCALL msg=audit(1340828246.4:96): arch=x86_64 syscall=connect success=no exit=EINPROGRESS a0=c a1=7fdbbf3d1810 a2=10 a3=40 items=0 ppid=789 pid=1033 auid=4294967295 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=4294967295 comm=httpd exe=/usr/sbin/httpd subj=system_u:system_r:httpd_t:s0 key=(null)
:
:Hash: httpd,httpd_t,ftp_port_t,tcp_socket,name_connect
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Miroslav Grepl 2012-06-28 09:27:47 UTC
#============= httpd_t ==============
#!!!! This avc can be allowed using one of the these booleans:
#     httpd_can_network_relay, httpd_can_connect_ftp, allow_ypbind, httpd_can_network_connect

allow httpd_t ftp_port_t:tcp_socket name_connect;


So run

# setsebool -P httpd_can_connect_ftp 1

to make this working.