Bug 743553 - SELinux is preventing /usr/lib64/nspluginwrapper/npviewer.bin from 'name_connect' accesses on the tcp_socket port 36232.
Summary: SELinux is preventing /usr/lib64/nspluginwrapper/npviewer.bin from 'name_conn...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:69801e507bd19293783de287a47...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-10-05 11:07 UTC by James Cape
Modified: 2011-10-19 04:30 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.10.0-40.fc16
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-10-19 04:30:33 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description James Cape 2011-10-05 11:07:20 UTC
libreport version: 2.0.5.982
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.1.0-0.rc6.git0.3.fc16.x86_64
reason:         SELinux is preventing /usr/lib64/nspluginwrapper/npviewer.bin from 'name_connect' accesses on the tcp_socket port 36232.
time:           Wed Oct  5 06:06:47 2011

description:
:SELinux is preventing /usr/lib64/nspluginwrapper/npviewer.bin from 'name_connect' accesses on the tcp_socket port 36232.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that npviewer.bin should be allowed name_connect access on the port 36232 tcp_socket by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep npviewer.bin /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c102
:                              3
:Target Context                system_u:object_r:ephemeral_port_t:s0
:Target Objects                port 36232 [ tcp_socket ]
:Source                        npviewer.bin
:Source Path                   /usr/lib64/nspluginwrapper/npviewer.bin
:Port                          36232
:Host                          (removed)
:Source RPM Packages           nspluginwrapper-1.4.4-1.fc16
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-36.fc16
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux orwell.ignore-your.tv
:                              3.1.0-0.rc6.git0.3.fc16.x86_64 #1 SMP Fri Sep 16
:                              12:26:22 UTC 2011 x86_64 x86_64
:Alert Count                   1
:First Seen                    Wed 05 Oct 2011 06:04:41 AM CDT
:Last Seen                     Wed 05 Oct 2011 06:04:41 AM CDT
:Local ID                      b5dc29b9-9ba4-41d6-aa51-e06bfa48990d
:
:Raw Audit Messages
:type=AVC msg=audit(1317812681.717:117): avc:  denied  { name_connect } for  pid=2868 comm="npviewer.bin" dest=36232 scontext=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ephemeral_port_t:s0 tclass=tcp_socket
:
:
:type=SYSCALL msg=audit(1317812681.717:117): arch=x86_64 syscall=connect success=no exit=EINPROGRESS a0=f a1=7fff81798430 a2=10 a3=7fff817981c0 items=0 ppid=2856 pid=2868 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4 comm=npviewer.bin exe=/usr/lib64/nspluginwrapper/npviewer.bin subj=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023 key=(null)
:
:Hash: npviewer.bin,nsplugin_t,ephemeral_port_t,tcp_socket,name_connect
:
:audit2allow
:
:#============= nsplugin_t ==============
:allow nsplugin_t ephemeral_port_t:tcp_socket name_connect;
:
:audit2allow -R
:
:#============= nsplugin_t ==============
:allow nsplugin_t ephemeral_port_t:tcp_socket name_connect;
:

Comment 1 Daniel Walsh 2011-10-07 14:38:18 UTC
Do you have allow_ypbind turned on ?
nsplugin_can_network?

getsebool nsplugin_can_network allow_ypbind

Comment 2 Daniel Walsh 2011-10-07 14:40:00 UTC
Miroslav, I just checked in a allow rule for ephemeral ports if the nsplugin_can_network boolean is turned on.

Comment 3 Miroslav Grepl 2011-10-10 08:57:22 UTC
Fixed in selinux-policy-3.10.0-39.fc16

Comment 4 Fedora Update System 2011-10-14 16:17:24 UTC
selinux-policy-3.10.0-40.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-40.fc16

Comment 5 Fedora Update System 2011-10-15 14:31:06 UTC
Package selinux-policy-3.10.0-40.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-40.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2011-14363
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2011-10-19 04:30:33 UTC
selinux-policy-3.10.0-40.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.