Bug 911703

Summary: SELinux is preventing /usr/lib/xulrunner/plugin-container from 'name_connect' accesses on the tcp_socket .
Product: [Fedora] Fedora Reporter: irimianicolae77 <irimianicolae77>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED INSUFFICIENT_DATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:efa451acfa62826dbd89f1b9f971b94aece95f15fad0a230467eab7b680eb207
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-10-25 12:50:11 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description irimianicolae77 2013-02-15 17:06:39 UTC
Description of problem:
SELinux is preventing /usr/lib/xulrunner/plugin-container from 'name_connect' accesses on the tcp_socket .

*****  Plugin catchall_boolean (89.3 confidence) suggests  *******************

If you want to allow mozilla plugin domain to connect to the network using TCP.
Then you must tell SELinux about this by enabling the 'mozilla_plugin_can_network_connect' boolean.
You can read 'mozilla_selinux' man page for more details.
Do
setsebool -P mozilla_plugin_can_network_connect 1

*****  Plugin catchall (11.6 confidence) suggests  ***************************

If you believe that plugin-container should be allowed name_connect access on the  tcp_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep plugin-containe /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
                              0.c1023
Target Context                system_u:object_r:amavisd_send_port_t:s0
Target Objects                 [ tcp_socket ]
Source                        plugin-containe
Source Path                   /usr/lib/xulrunner/plugin-container
Port                          10025
Host                          (removed)
Source RPM Packages           xulrunner-18.0.2-1.fc18.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-76.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.7.6-201.fc18.i686 #1 SMP Mon Feb
                              4 16:15:01 UTC 2013 i686 i686
Alert Count                   4
First Seen                    2013-02-14 18:08:22 EST
Last Seen                     2013-02-14 18:11:12 EST
Local ID                      10ea6f3c-3034-4bc9-af46-6d94e8d59764

Raw Audit Messages
type=AVC msg=audit(1360883472.718:395): avc:  denied  { name_connect } for  pid=5399 comm="plugin-containe" dest=10025 scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=system_u:object_r:amavisd_send_port_t:s0 tclass=tcp_socket


type=SYSCALL msg=audit(1360883472.718:395): arch=i386 syscall=socketcall success=no exit=EACCES a0=3 a1=b19ff020 a2=b6059680 a3=0 items=0 ppid=5233 pid=5399 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=4 tty=(none) comm=plugin-containe exe=/usr/lib/xulrunner/plugin-container subj=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 key=(null)

Hash: plugin-containe,mozilla_plugin_t,amavisd_send_port_t,tcp_socket,name_connect

audit2allow

#============= mozilla_plugin_t ==============
#!!!! This avc can be allowed using the boolean 'mozilla_plugin_can_network_connect'

allow mozilla_plugin_t amavisd_send_port_t:tcp_socket name_connect;

audit2allow -R

#============= mozilla_plugin_t ==============
#!!!! This avc can be allowed using the boolean 'mozilla_plugin_can_network_connect'

allow mozilla_plugin_t amavisd_send_port_t:tcp_socket name_connect;


Additional info:
hashmarkername: setroubleshoot
kernel:         3.7.6-201.fc18.i686
type:           libreport

Comment 1 Daniel Walsh 2013-02-15 20:21:21 UTC
Any idea why a mozilla plugin would attempt to connect to port 10025, we label this the amavisd port?

Does this plugin have something to do with spam?