Bug 963945 - SELinux is preventing vsftpd from 'name_connect' accesses on the tcp_socket .
Summary: SELinux is preventing vsftpd from 'name_connect' accesses on the tcp_socket .
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:decfe1486d7d64b7109520729ae...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-05-16 20:29 UTC by gigalamer
Modified: 2013-05-17 06:44 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-05-17 06:44:46 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description gigalamer 2013-05-16 20:29:43 UTC
Description of problem:
SELinux is preventing vsftpd from 'name_connect' accesses on the tcp_socket .

*****  Plugin catchall (100. confidence) suggests  ***************************

If aby vsftpd powinno mieć domyślnie name_connect dostęp do  tcp_socket.
Then proszę to zgłosić jako błąd.
Można utworzyć lokalny moduł polityki, aby umożliwić ten dostęp.
Do
można tymczasowo zezwolić na ten dostęp wykonując polecenia:
# grep vsftpd /var/log/audit/audit.log | audit2allow -M mojapolityka
# semodule -i mojapolityka.pp

Additional Information:
Source Context                system_u:system_r:ftpd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:commplex_port_t:s0
Target Objects                 [ tcp_socket ]
Source                        vsftpd
Source Path                   vsftpd
Port                          5001
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.10.0-169.fc17.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.8.12-100.fc17.x86_64 #1 SMP Wed
                              May 8 15:36:14 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-05-16 20:24:23 UTC
Last Seen                     2013-05-16 20:24:23 UTC
Local ID                      e1d3154d-7c35-4f47-aa97-1b3be905b3ea

Raw Audit Messages
type=AVC msg=audit(1368735863.868:709): avc:  denied  { name_connect } for  pid=807 comm="vsftpd" dest=5001 scontext=system_u:system_r:ftpd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:commplex_port_t:s0 tclass=tcp_socket


Hash: vsftpd,ftpd_t,commplex_port_t,tcp_socket,name_connect

audit2allow

#============= ftpd_t ==============
#!!!! This avc can be allowed using the boolean 'ftpd_connect_all_unreserved'

allow ftpd_t commplex_port_t:tcp_socket name_connect;

audit2allow -R

#============= ftpd_t ==============
#!!!! This avc can be allowed using the boolean 'ftpd_connect_all_unreserved'

allow ftpd_t commplex_port_t:tcp_socket name_connect;


Additional info:
hashmarkername: setroubleshoot
kernel:         3.8.12-100.fc17.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-05-17 06:44:46 UTC
#============= ftpd_t ==============
#!!!! This avc can be allowed using the boolean 'ftpd_connect_all_unreserved'

So execute

# setsebool -P ftpd_connect_all_unreserved 1


Note You need to log in before you can comment on or make changes to this bug.