Bug 957166 - SELinux is preventing /usr/sbin/httpd from 'create' accesses on the tcp_socket .
Summary: SELinux is preventing /usr/sbin/httpd from 'create' accesses on the tcp_socket .
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:46dca80b251371982e1c93fdb10...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-04-26 13:44 UTC by Eric Paris
Modified: 2015-02-18 11:17 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-02-18 11:17:00 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Eric Paris 2013-04-26 13:44:26 UTC
Description of problem:
Not a clue....
SELinux is preventing /usr/sbin/httpd from 'create' accesses on the tcp_socket .

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that httpd should be allowed create access on the  tcp_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep httpd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:certwatch_t:s0-s0:c0.c1023
Target Context                system_u:system_r:certwatch_t:s0-s0:c0.c1023
Target Objects                 [ tcp_socket ]
Source                        httpd
Source Path                   /usr/sbin/httpd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           httpd-2.4.4-4.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-34.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.0-0.rc8.git0.2.fc19.x86_64 #1
                              SMP Wed Apr 24 18:25:04 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-04-26 09:41:01 EDT
Last Seen                     2013-04-26 09:41:01 EDT
Local ID                      cde8676f-c01d-41da-b32f-67b6251c9e78

Raw Audit Messages
type=AVC msg=audit(1366983661.940:638): avc:  denied  { create } for  pid=6272 comm="httpd" scontext=system_u:system_r:certwatch_t:s0-s0:c0.c1023 tcontext=system_u:system_r:certwatch_t:s0-s0:c0.c1023 tclass=tcp_socket


type=SYSCALL msg=audit(1366983661.940:638): arch=x86_64 syscall=socket success=no exit=EACCES a0=2 a1=80001 a2=0 a3=7fffcf0f3620 items=0 ppid=6271 pid=6272 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4 tty=(none) comm=httpd exe=/usr/sbin/httpd subj=system_u:system_r:certwatch_t:s0-s0:c0.c1023 key=(null)

Hash: httpd,certwatch_t,certwatch_t,tcp_socket,create

audit2allow

#============= certwatch_t ==============
allow certwatch_t self:tcp_socket create;

audit2allow -R
require {
	type certwatch_t;
	class tcp_socket create;
}

#============= certwatch_t ==============
allow certwatch_t self:tcp_socket create;


Additional info:
hashmarkername: setroubleshoot
kernel:         3.9.0-0.rc8.git0.2.fc19.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-04-29 06:45:15 UTC
commit 725859510acd842c70eda459439b0f4dad60f76b
Author: Miroslav Grepl <mgrepl>
Date:   Mon Apr 29 08:45:00 2013 +0200

    Allow httpd running as certwatch_t to open tcp socket

Comment 2 Fedora Update System 2013-05-03 12:45:23 UTC
selinux-policy-3.12.1-39.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-39.fc19

Comment 3 Fedora Update System 2013-05-03 15:20:53 UTC
Package selinux-policy-3.12.1-39.fc19:
* should fix your issue,
* was pushed to the Fedora 19 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-39.fc19'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-7338/selinux-policy-3.12.1-39.fc19
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2013-05-04 18:54:53 UTC
Package selinux-policy-3.12.1-40.fc19:
* should fix your issue,
* was pushed to the Fedora 19 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-40.fc19'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-7338/selinux-policy-3.12.1-40.fc19
then log in and leave karma (feedback).

Comment 5 Fedora End Of Life 2015-01-09 22:38:44 UTC
This message is a notice that Fedora 19 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 19. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained. Approximately 4 (four) weeks from now this bug will
be closed as EOL if it remains open with a Fedora 'version' of '19'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 19 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Fedora End Of Life 2015-02-18 11:17:00 UTC
Fedora 19 changed to end-of-life (EOL) status on 2015-01-06. Fedora 19 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.