Bug 542946 - SELinux is preventing kio_http (xguest_t) "name_connect" http_port_t.
Summary: SELinux is preventing kio_http (xguest_t) "name_connect" http_port_t.
Keywords:
Status: CLOSED DUPLICATE of bug 538428
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:b17e8368d33...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-01 10:01 UTC by edo
Modified: 2009-12-01 11:23 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-01 11:23:12 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description edo 2009-12-01 10:01:06 UTC
Summary:

SELinux is preventing kio_http (xguest_t) "name_connect" http_port_t.

Detailed Description:

SELinux denied access requested by kio_http. It is not expected that this access
is required by kio_http and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                xguest_u:xguest_r:xguest_t:s0
Target Context                system_u:object_r:http_port_t:s0
Target Objects                None [ tcp_socket ]
Source                        kio_http
Source Path                   /usr/bin/kdeinit4
Port                          80
Host                          (removed)
Source RPM Packages           kdelibs-4.3.2-4.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-85.fc11
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.30.9-90.fc11.i686.PAE #1 SMP Sat Oct 17
                              11:24:32 EDT 2009 i686 i686
Alert Count                   52
First Seen                    St 28. október 2009, 13:22:12 CET
Last Seen                     Št 29. október 2009, 10:24:27 CET
Local ID                      05aa81ad-4514-438b-947a-8ec0cfcd9d27
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1256808267.117:22801): avc:  denied  { name_connect } for  pid=4417 comm="kio_http" dest=80 scontext=xguest_u:xguest_r:xguest_t:s0 tcontext=system_u:object_r:http_port_t:s0 tclass=tcp_socket

node=(removed) type=SYSCALL msg=audit(1256808267.117:22801): arch=40000003 syscall=102 success=no exit=-13 a0=3 a1=bfe814f0 a2=2a33404 a3=9ad1b58 items=0 ppid=4223 pid=4417 auid=501 uid=501 gid=501 euid=501 suid=501 fsuid=501 egid=501 sgid=501 fsgid=501 tty=(none) ses=3 comm="kio_http" exe="/usr/bin/kdeinit4" subj=xguest_u:xguest_r:xguest_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.12-85.fc11,catchall,kio_http,xguest_t,http_port_t,tcp_socket,name_connect
audit2allow suggests:

#============= xguest_t ==============
allow xguest_t http_port_t:tcp_socket name_connect;

Comment 1 Miroslav Grepl 2009-12-01 11:23:12 UTC

*** This bug has been marked as a duplicate of bug 538428 ***


Note You need to log in before you can comment on or make changes to this bug.