SELinux is preventing /usr/libexec/telepathy-haze from 'name_connect' accesses on the tcp_socket port 1900. ***** Plugin connect_ports (85.9 confidence) suggests ********************** If you want to allow /usr/libexec/telepathy-haze to connect to network port 1900 Then you need to modify the port type. Do # semanage port -a -t PORT_TYPE -p tcp 1900 where PORT_TYPE is one of the following: mmcc_port_t, sametime_port_t, dns_port_t, http_port_t, msnp_port_t, ldap_port_t, kerberos_port_t, ocsp_port_t. ***** Plugin catchall_boolean (7.33 confidence) suggests ******************* If you want to allow the Telepathy connection managers to connect to any generic TCP port. Then you must tell SELinux about this by enabling the 'telepathy_tcp_connect_generic_network_ports' boolean. Do setsebool -P telepathy_tcp_connect_generic_network_ports 1 ***** Plugin catchall_boolean (7.33 confidence) suggests ******************* If you want to allow system to run with NIS Then you must tell SELinux about this by enabling the 'allow_ypbind' boolean. Do setsebool -P allow_ypbind 1 ***** Plugin catchall (1.35 confidence) suggests *************************** If you believe that telepathy-haze should be allowed name_connect access on the port 1900 tcp_socket by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # grep telepathy-haze /var/log/audit/audit.log | audit2allow -M mypol # semodule -i mypol.pp Additional Information: Source Context unconfined_u:unconfined_r:telepathy_msn_t:s0-s0:c0 .c1023 Target Context system_u:object_r:port_t:s0 Target Objects port 1900 [ tcp_socket ] Source telepathy-haze Source Path /usr/libexec/telepathy-haze Port 1900 Host (removed) Source RPM Packages telepathy-haze-0.4.0-3.fc15 Target RPM Packages Policy RPM selinux-policy-3.9.15-4.fc15 Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Host Name (removed) Platform Linux (removed) 2.6.38-0.rc6.git6.1.fc15.x86_64 #1 SMP Sat Feb 26 01:14:56 UTC 2011 x86_64 x86_64 Alert Count 1 First Seen Thu 03 Mar 2011 06:05:31 PM CET Last Seen Thu 03 Mar 2011 06:05:31 PM CET Local ID 783f2647-50f7-4055-abe4-4d7ba43a8337 Raw Audit Messages type=AVC msg=audit(1299171931.726:159): avc: denied { name_connect } for pid=29764 comm="telepathy-haze" dest=1900 scontext=unconfined_u:unconfined_r:telepathy_msn_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=tcp_socket type=SYSCALL msg=audit(1299171931.726:159): arch=x86_64 syscall=connect success=no exit=EACCES a0=7 a1=11049b0 a2=10 a3=1 items=0 ppid=1 pid=29764 auid=502 uid=502 gid=502 euid=502 suid=502 fsuid=502 egid=502 sgid=502 fsgid=502 tty=(none) ses=3 comm=telepathy-haze exe=/usr/libexec/telepathy-haze subj=unconfined_u:unconfined_r:telepathy_msn_t:s0-s0:c0.c1023 key=(null) Hash: telepathy-haze,telepathy_msn_t,port_t,tcp_socket,name_connect audit2allow #============= telepathy_msn_t ============== #!!!! This avc can be allowed using one of the these booleans: # telepathy_tcp_connect_generic_network_ports, allow_ypbind allow telepathy_msn_t port_t:tcp_socket name_connect; audit2allow -R #============= telepathy_msn_t ============== #!!!! This avc can be allowed using one of the these booleans: # telepathy_tcp_connect_generic_network_ports, allow_ypbind allow telepathy_msn_t port_t:tcp_socket name_connect;
Sounds like we should add a port definition for SSDP port. Anyway you can allow it using the telepathy_tcp_connect_generic_network_ports boolean. setsebool -P telepathy_tcp_connect_generic_network_ports 1
Miroslav yes lets add that port and allow telepathy domains to connect.
Oops, I thought I added it but obviously no.
Fixed in the next F15 release. selinux-policy-3.9.16-1.fc15
selinux-policy-3.9.16-1.fc15 has been submitted as an update for Fedora 15. https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-1.fc15
selinux-policy-3.9.16-1.fc15 has been pushed to the Fedora 15 stable repository. If problems still persist, please make note of it in this bug report.