Bug 859080

Summary: SELinux is preventing /usr/lib64/xulrunner-2/plugin-container from 'name_connect' accesses on the tcp_socket .
Product: [Fedora] Fedora Reporter: Alex <alex.g.muir>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:85140d2d52cd3e96ebeed5be5ae86a30b72d692aca542243559f2f518510e369
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-12-20 15:50:37 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: type
none
File: hashmarkername none

Description Alex 2012-09-20 14:07:49 UTC
Additional info:
libreport version: 2.0.13
kernel:         3.5.3-1.fc17.x86_64

description:
:SELinux is preventing /usr/lib64/xulrunner-2/plugin-container from 'name_connect' accesses on the tcp_socket .
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that plugin-container should be allowed name_connect access on the  tcp_socket by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep plugin-containe /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
:                              0.c1023
:Target Context                system_u:object_r:msnp_port_t:s0
:Target Objects                 [ tcp_socket ]
:Source                        plugin-containe
:Source Path                   /usr/lib64/xulrunner-2/plugin-container
:Port                          1863
:Host                          (removed)
:Source RPM Packages           xulrunner-15.0-2.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-149.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.5.3-1.fc17.x86_64 #1 SMP Wed Aug
:                              29 18:46:34 UTC 2012 x86_64 x86_64
:Alert Count                   6
:First Seen                    2012-09-19 11:29:36 EDT
:Last Seen                     2012-09-20 09:11:39 EDT
:Local ID                      df84e56b-0e2c-4fac-8028-e4eaad27feaf
:
:Raw Audit Messages
:type=AVC msg=audit(1348146699.268:81): avc:  denied  { name_connect } for  pid=25235 comm="plugin-containe" dest=1863 scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=system_u:object_r:msnp_port_t:s0 tclass=tcp_socket
:
:
:type=SYSCALL msg=audit(1348146699.268:81): arch=x86_64 syscall=connect success=no exit=EACCES a0=15 a1=7f7683c880f0 a2=10 a3=0 items=0 ppid=2220 pid=25235 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=2 comm=plugin-containe exe=/usr/lib64/xulrunner-2/plugin-container subj=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 key=(null)
:
:Hash: plugin-containe,mozilla_plugin_t,msnp_port_t,tcp_socket,name_connect
:
:audit2allow
:
:#============= mozilla_plugin_t ==============
:allow mozilla_plugin_t msnp_port_t:tcp_socket name_connect;
:
:audit2allow -R
:
:#============= mozilla_plugin_t ==============
:allow mozilla_plugin_t msnp_port_t:tcp_socket name_connect;
:

Comment 1 Alex 2012-09-20 14:07:52 UTC
Created attachment 614936 [details]
File: type

Comment 2 Alex 2012-09-20 14:07:55 UTC
Created attachment 614937 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-09-20 17:27:24 UTC
We added a new 

mozilla_plugin_can_network_connect

boolean for this.

Comment 4 Fedora Update System 2012-09-24 19:00:22 UTC
selinux-policy-3.10.0-150.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-150.fc17

Comment 5 Fedora Update System 2012-09-25 04:29:37 UTC
Package selinux-policy-3.10.0-150.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-150.fc17'
as soon as you are able to, then reboot.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-14725/selinux-policy-3.10.0-150.fc17
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2012-10-08 14:07:37 UTC
selinux-policy-3.10.0-153.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-153.fc17

Comment 7 Fedora Update System 2012-12-20 15:50:41 UTC
selinux-policy-3.10.0-153.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.