RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 965146 - SELinux is preventing /usr/sbin/saslauthd from name_connect
Summary: SELinux is preventing /usr/sbin/saslauthd from name_connect
Keywords:
Status: CLOSED DUPLICATE of bug 896032
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.0
Hardware: All
OS: Linux
unspecified
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-05-20 14:14 UTC by David Spurek
Modified: 2015-03-02 05:27 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-05-22 06:44:09 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description David Spurek 2013-05-20 14:14:23 UTC
Description of problem:
Selinux is preventing/usr/sbin/saslauthd from name_connect

time->Tue May 14 14:35:05 2013
type=SYSCALL msg=audit(1368556505.832:539): arch=c000003e syscall=42 success=no exit=-13 a0=8 a1=7f489aaae340 a2=1c a3=7fffe51e7c60 items=0 ppid=7047 pid=7049 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="saslauthd" exe="/usr/sbin/saslauthd" subj=system_u:system_r:saslauthd_t:s0 key=(null)
type=AVC msg=audit(1368556505.832:539): avc:  denied  { name_connect } for  pid=7049 comm="saslauthd" dest=389 scontext=system_u:system_r:saslauthd_t:s0 tcontext=system_u:object_r:ldap_port_t:s0 tclass=tcp_socket
----
time->Tue May 14 14:35:05 2013
type=SYSCALL msg=audit(1368556505.833:540): arch=c000003e syscall=42 success=no exit=-13 a0=8 a1=7f489aaae2f0 a2=10 a3=0 items=0 ppid=7047 pid=7049 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="saslauthd" exe="/usr/sbin/saslauthd" subj=system_u:system_r:saslauthd_t:s0 key=(null)
type=AVC msg=audit(1368556505.833:540): avc:  denied  { name_connect } for  pid=7049 comm="saslauthd" dest=389 scontext=system_u:system_r:saslauthd_t:s0 tcontext=system_u:object_r:ldap_port_t:s0 tclass=tcp_socket
----
time->Tue May 14 14:35:05 2013
type=SYSCALL msg=audit(1368556505.833:541): arch=c000003e syscall=42 success=no exit=-13 a0=8 a1=7f489aaae220 a2=1c a3=0 items=0 ppid=7047 pid=7049 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="saslauthd" exe="/usr/sbin/saslauthd" subj=system_u:system_r:saslauthd_t:s0 key=(null)
type=AVC msg=audit(1368556505.833:541): avc:  denied  { name_connect } for  pid=7049 comm="saslauthd" dest=389 scontext=system_u:system_r:saslauthd_t:s0 tcontext=system_u:object_r:ldap_port_t:s0 tclass=tcp_socket
----
time->Tue May 14 14:35:05 2013
type=SYSCALL msg=audit(1368556505.833:542): arch=c000003e syscall=42 success=no exit=-13 a0=8 a1=7f489aaa0700 a2=10 a3=0 items=0 ppid=7047 pid=7049 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="saslauthd" exe="/usr/sbin/saslauthd" subj=system_u:system_r:saslauthd_t:s0 key=(null)
type=AVC msg=audit(1368556505.833:542): avc:  denied  { name_connect } for  pid=7049 comm="saslauthd" dest=389 scontext=system_u:system_r:saslauthd_t:s0 tcontext=system_u:object_r:ldap_port_t:s0 tclass=tcp_socket
Fail: AVC messages found.
Checking for errors...
Using stronger AVC checks.
	Define empty RHTS_OPTION_STRONGER_AVC parameter if this causes any problems.
Running 'cat /mnt/testarea/tmp.rhts-db-submit-result.T5qg5p | /sbin/ausearch -m AVC -m SELINUX_ERR'
Fail: AVC messages found.
Running 'cat %s | /sbin/ausearch -m USER_AVC >/mnt/testarea/tmp.rhts-db-submit-result.I62epG 2>&1'
Info: No AVC messages found.
/bin/grep 'avc: ' /mnt/testarea/dmesg.log | /bin/grep --invert-match TESTOUT.log
No AVC messages found in dmesg
Running '/usr/sbin/sestatus'
SELinux status:                 enabled
SELinuxfs mount:                /sys/fs/selinux
SELinux root directory:         /etc/selinux
Loaded policy name:             targeted
Current mode:                   enforcing
Mode from config file:          enforcing
Policy MLS status:              enabled
Policy deny_unknown status:     allowed
Max kernel policy version:      28
Running 'rpm -q selinux-policy || true'
selinux-policy-3.12.1-38.el7.noarch


Version-Release number of selected component (if applicable):
selinux-policy-3.12.1-38.el7.noarch

How reproducible:


Steps to Reproduce:
1.
2.
3.

Actual results:


Expected results:


Additional info:

Comment 2 Milos Malik 2013-05-21 08:26:39 UTC
This bug is a duplicate of bz#896032.

Comment 3 Miroslav Grepl 2013-05-22 06:44:09 UTC

*** This bug has been marked as a duplicate of bug 896032 ***


Note You need to log in before you can comment on or make changes to this bug.