Bug 1047020 - SELinux is preventing /usr/bin/polipo from 'name_connect' accesses on the tcp_socket .
Summary: SELinux is preventing /usr/bin/polipo from 'name_connect' accesses on the tcp...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:14aa1bd27e9af0837a3bb408c7a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-12-28 11:54 UTC by Richard Z.
Modified: 2014-01-20 03:08 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.12.1-74.17.fc19
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-01-20 03:08:41 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Richard Z. 2013-12-28 11:54:08 UTC
Description of problem:
noticed following lines in /var/log/messages, could not connect to polipo proxy on port 8123.
Created own policy as suggested by troubleshooter and it works.

Worked relaibly for some weeks, first happened on Dec 28th. Previously I have installed some
gnome packages which might have changed something.

Dec 28 10:54:21 localhost systemd[1]: Starting A caching web proxy...
Dec 28 10:54:22 localhost systemd[1]: Started A caching web proxy.
Dec 28 10:54:38 localhost dbus-daemon[913]: dbus[913]: [system] Activating service name='org.fedoraproject.Setroubleshootd' (using servicehelper)
Dec 28 10:54:38 localhost dbus[913]: [system] Activating service name='org.fedoraproject.Setroubleshootd' (using servicehelper)
Dec 28 10:54:40 localhost dbus[913]: [system] Successfully activated service 'org.fedoraproject.Setroubleshootd'
Dec 28 10:54:41 localhost dbus-daemon[913]: dbus[913]: [system] Successfully activated service 'org.fedoraproject.Setroubleshootd'
Dec 28 10:54:43 localhost setroubleshoot: SELinux is preventing /usr/bin/polipo from name_connect access on the tcp_socket . For complete SELinux messages. run sealert -l 9e0f6532-e3fd-4beb-9c31-12429bb63395
Dec 28 10:54:57 localhost dbus-daemon[913]: dbus[913]: [system] Activating service name='org.fedoraproject.Setroubleshootd' (using servicehelper)
Dec 28 10:54:57 localhost dbus[913]: [system] Activating service name='org.fedoraproject.Setroubleshootd' (using servicehelper)
Dec 28 10:54:58 localhost dbus[913]: [system] Successfully activated service 'org.fedoraproject.Setroubleshootd'
Dec 28 10:54:58 localhost dbus-daemon[913]: dbus[913]: [system] Successfully activated service 'org.fedoraproject.Setroubleshootd'
Dec 28 10:55:00 localhost setroubleshoot: SELinux is preventing /usr/bin/polipo from name_connect access on the tcp_socket . For complete SELinux messages. run sealert -l 9e0f6532-e3fd-4beb-9c31-12429bb63395
SELinux is preventing /usr/bin/polipo from 'name_connect' accesses on the tcp_socket .

#### COMMENT ####
this has been working fine for some weeks and strangely happened on December 28th
###############

*****  Plugin catchall_boolean (89.3 confidence) suggests  *******************

If you want to allow polipo to connect to all ports > 1023
Then you must tell SELinux about this by enabling the 'polipo_connect_all_unreserved' boolean.
You can read 'polipo_selinux' man page for more details.
Do
setsebool -P polipo_connect_all_unreserved 1

*****  Plugin catchall (11.6 confidence) suggests  ***************************

If you believe that polipo should be allowed name_connect access on the  tcp_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep polipo /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:polipo_t:s0
Target Context                system_u:object_r:http_cache_port_t:s0
Target Objects                 [ tcp_socket ]
Source                        polipo
Source Path                   /usr/bin/polipo
Port                          8123
Host                          (removed)
Source RPM Packages           polipo-1.0.5-2.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-74.15.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.12.5-200.fc19.i686.PAE #1 SMP
                              Tue Dec 17 22:35:54 UTC 2013 i686 i686
Alert Count                   2
First Seen                    2013-12-28 10:54:38 CET
Last Seen                     2013-12-28 10:54:57 CET
Local ID                      9e0f6532-e3fd-4beb-9c31-12429bb63395

Raw Audit Messages
type=AVC msg=audit(1388224497.494:497): avc:  denied  { name_connect } for  pid=4546 comm="polipo" dest=8123 scontext=system_u:system_r:polipo_t:s0 tcontext=system_u:object_r:http_cache_port_t:s0 tclass=tcp_socket


type=SYSCALL msg=audit(1388224497.494:497): arch=i386 syscall=socketcall success=no exit=EACCES a0=3 a1=bfdd1c50 a2=8d13398 a3=8d1282b items=0 ppid=1 pid=4546 auid=4294967295 uid=987 gid=979 euid=987 suid=987 fsuid=987 egid=979 sgid=979 fsgid=979 ses=4294967295 tty=(none) comm=polipo exe=/usr/bin/polipo subj=system_u:system_r:polipo_t:s0 key=(null)

Hash: polipo,polipo_t,http_cache_port_t,tcp_socket,name_connect

Additional info:
reporter:       libreport-2.1.10
hashmarkername: setroubleshoot
kernel:         3.12.5-200.fc19.i686.PAE
type:           libreport

Comment 1 Daniel Walsh 2014-01-03 19:20:58 UTC
a6c18b8273dfc25df7b30a2e478dca245813d032 fixes this in git.

Comment 2 Lukas Vrabec 2014-01-04 00:14:37 UTC
back ported.

Comment 3 Fedora Update System 2014-01-10 14:13:10 UTC
selinux-policy-3.12.1-74.17.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-74.17.fc19

Comment 4 Fedora Update System 2014-01-11 08:42:23 UTC
Package selinux-policy-3.12.1-74.17.fc19:
* should fix your issue,
* was pushed to the Fedora 19 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-74.17.fc19'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2014-0636/selinux-policy-3.12.1-74.17.fc19
then log in and leave karma (feedback).

Comment 5 Richard Z. 2014-01-11 11:03:49 UTC
stupid question: I have followed the troubleshooters instructions to install own policy workaround and I guess I should disable or revert to a "pristine state" somehow before updating to test the new version - how do I do that?

Comment 6 Miroslav Grepl 2014-01-13 13:37:38 UTC
Using

# semodule -r mypol

Comment 7 Fedora Update System 2014-01-20 03:08:41 UTC
selinux-policy-3.12.1-74.17.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.