Bug 852055 - SELinux is preventing /opt/google/talkplugin/GoogleTalkPlugin from 'name_connect' accesses on the tcp_socket .
Summary: SELinux is preventing /opt/google/talkplugin/GoogleTalkPlugin from 'name_conn...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:6f98bf3927bb6fe1aa9603d998a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-08-27 13:05 UTC by Bharadwaj M.P.
Modified: 2012-09-21 23:59 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-09-21 23:59:30 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Bharadwaj M.P. 2012-08-27 13:05:23 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.5.2-3.fc17.i686.PAE
time:           Mon 27 Aug 2012 06:34:55 PM IST

description:
:SELinux is preventing /opt/google/talkplugin/GoogleTalkPlugin from 'name_connect' accesses on the tcp_socket .
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that GoogleTalkPlugin should be allowed name_connect access on the  tcp_socket by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep GoogleTalkPlugi /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
:                              0.c1023
:Target Context                system_u:object_r:dict_port_t:s0
:Target Objects                 [ tcp_socket ]
:Source                        GoogleTalkPlugi
:Source Path                   /opt/google/talkplugin/GoogleTalkPlugin
:Port                          2628
:Host                          (removed)
:Source RPM Packages           google-talkplugin-3.5.1.0-1.i386
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-146.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.5.2-3.fc17.i686.PAE #1 SMP Tue
:                              Aug 21 19:27:17 UTC 2012 i686 i686
:Alert Count                   1
:First Seen                    2012-08-27 17:56:08 IST
:Last Seen                     2012-08-27 17:56:08 IST
:Local ID                      d452f52f-b5f8-410d-ad5e-64c875456837
:
:Raw Audit Messages
:type=AVC msg=audit(1346070368.140:50): avc:  denied  { name_connect } for  pid=1550 comm="GoogleTalkPlugi" dest=2628 scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dict_port_t:s0 tclass=tcp_socket
:
:
:type=SYSCALL msg=audit(1346070368.140:50): arch=i386 syscall=socketcall success=no exit=EACCES a0=3 a1=b63f9880 a2=9683594 a3=2 items=0 ppid=1 pid=1550 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=2 comm=GoogleTalkPlugi exe=/opt/google/talkplugin/GoogleTalkPlugin subj=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 key=(null)
:
:Hash: GoogleTalkPlugi,mozilla_plugin_t,dict_port_t,tcp_socket,name_connect
:
:audit2allow
:
:#============= mozilla_plugin_t ==============
:allow mozilla_plugin_t dict_port_t:tcp_socket name_connect;
:
:audit2allow -R
:
:#============= mozilla_plugin_t ==============
:allow mozilla_plugin_t dict_port_t:tcp_socket name_connect;
:

Comment 1 Miroslav Grepl 2012-08-27 14:46:38 UTC
Could you add your output of

# semanage port -l |grep dict

Is "GoogleTalkPlugi" working correctly?

Comment 2 Daniel Walsh 2012-09-07 04:23:32 UTC
I guess we will need to add that boolean to allow mozilla_plugin_t to talk to random unreserved ports.

Comment 3 Miroslav Grepl 2012-09-10 07:00:43 UTC
Which has been added.

Comment 4 Fedora Update System 2012-09-17 12:13:50 UTC
selinux-policy-3.10.0-149.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-149.fc17

Comment 5 Fedora Update System 2012-09-19 02:55:27 UTC
Package selinux-policy-3.10.0-149.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-149.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-14301/selinux-policy-3.10.0-149.fc17
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2012-09-21 23:59:30 UTC
selinux-policy-3.10.0-149.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.