Bug 517654 - setroubleshoot: SELinux is preventing smoltSendProfil (system_cronjob_t) "name_connect" http_port_t.
Summary: setroubleshoot: SELinux is preventing smoltSendProfil (system_cronjob_t)...
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:e9f82eb5afe...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-08-15 17:26 UTC by Tom London
Modified: 2009-08-18 13:27 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-08-18 13:27:34 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Tom London 2009-08-15 17:26:16 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing smoltSendProfil (system_cronjob_t) "name_connect"
http_port_t.

Detailed Description:

SELinux denied access requested by smoltSendProfil. It is not expected that this
access is required by smoltSendProfil and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Additional Information:

Source Context                system_u:system_r:system_cronjob_t:s0-s0:c0.c1023
Target Context                system_u:object_r:http_port_t:s0
Target Objects                None [ tcp_socket ]
Source                        smoltSendProfil
Source Path                   /usr/bin/python
Port                          80
Host                          (removed)
Source RPM Packages           python-2.6.2-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.26-11.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31-0.156.rc6.fc12.x86_64 #1 SMP Fri Aug 14
                              19:02:06 EDT 2009 x86_64 x86_64
Alert Count                   1
First Seen                    Sat 15 Aug 2009 10:20:13 AM PDT
Last Seen                     Sat 15 Aug 2009 10:20:13 AM PDT
Local ID                      443ca507-b5ef-4d62-ba82-e137f393f125
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1250356813.775:63): avc:  denied  { name_connect } for  pid=2859 comm="smoltSendProfil" dest=80 scontext=system_u:system_r:system_cronjob_t:s0-s0:c0.c1023 tcontext=system_u:object_r:http_port_t:s0 tclass=tcp_socket

node=(removed) type=SYSCALL msg=audit(1250356813.775:63): arch=c000003e syscall=42 success=no exit=-115 a0=4 a1=7fff1af5af30 a2=10 a3=0 items=0 ppid=2857 pid=2859 auid=495 uid=495 gid=489 euid=495 suid=495 fsuid=495 egid=489 sgid=489 fsgid=489 tty=(none) ses=5 comm="smoltSendProfil" exe="/usr/bin/python" subj=system_u:system_r:system_cronjob_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= system_cronjob_t ==============
allow system_cronjob_t http_port_t:tcp_socket name_connect;

Comment 1 Daniel Walsh 2009-08-18 13:27:34 UTC
smoltclient policy added in selinux-policy-3.6.27-2.fc12.noarch


Note You need to log in before you can comment on or make changes to this bug.