Bug 1016747

Summary: SELinux is preventing /usr/bin/passwd from 'getattr' accesses on the sock_file /home/jspeidel/.cache/keyring-9NSFQe/control.
Product: [Fedora] Fedora Reporter: adderdawn
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, fedora, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:fc16da836842fd69025b6b8f21acf100b7c979903db1318b2721b7a012a28d46
Fixed In Version: selinux-policy-3.12.1-74.14.fc19 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-12-03 10:32:56 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description adderdawn 2013-10-08 15:34:16 UTC
Description of problem:
execute 'passwd'
SELinux is preventing /usr/bin/passwd from 'getattr' accesses on the sock_file /home/js/.cache/keyring-9NSFQe/control.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that passwd should be allowed getattr access on the control sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep passwd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:cache_home_t:s0
Target Objects                /home/js/.cache/keyring-9NSFQe/control [
                              sock_file ]
Source                        passwd
Source Path                   /usr/bin/passwd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           passwd-0.79-1.fc19.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-74.8.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.11.2-201.fc19.i686 #1 SMP Fri
                              Sep 27 19:46:30 UTC 2013 i686 i686
Alert Count                   1
First Seen                    2013-10-08 11:21:22 EDT
Last Seen                     2013-10-08 11:21:22 EDT
Local ID                      6ddc102a-8911-4046-a2d6-7876620fd7e8

Raw Audit Messages
type=AVC msg=audit(1381245682.946:2332): avc:  denied  { getattr } for  pid=3641 comm="passwd" path="/home/js/.cache/keyring-9NSFQe/control" dev="dm-2" ino=665275 scontext=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:cache_home_t:s0 tclass=sock_file


type=SYSCALL msg=audit(1381245682.946:2332): arch=i386 syscall=lstat64 success=no exit=EACCES a0=bf92dbb0 a1=bf92daa0 a2=b74be000 a3=bf92dbb0 items=0 ppid=3607 pid=3641 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=144 tty=pts1 comm=passwd exe=/usr/bin/passwd subj=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 key=(null)

Hash: passwd,passwd_t,cache_home_t,sock_file,getattr

Additional info:
reporter:       libreport-2.1.7
hashmarkername: setroubleshoot
kernel:         3.11.2-201.fc19.i686
type:           libreport

Comment 1 Daniel Walsh 2013-10-09 14:25:47 UTC
Is this the password command trying to communicate with gnome keyring?

Comment 2 Manuel Faux 2013-11-05 15:02:58 UTC
Received the same deny under policy selinux-policy-3.12.1-74.11.fc19.noarch.

Comment 3 Manuel Faux 2013-11-05 15:23:39 UTC
(In reply to Daniel Walsh from comment #1)
> Is this the password command trying to communicate with gnome keyring?

Seems like: See /etc/pam.d/passwd:

-password   optional    pam_gnome_keyring.so use_authtok

Comment 4 Daniel Walsh 2013-11-11 21:27:59 UTC
141591c263c9b20ec94c69962c208fe80e2e533c fixes this in git.

Comment 5 Lukas Vrabec 2013-11-26 09:28:20 UTC
back ported.

Comment 6 Fedora Update System 2013-11-26 14:22:35 UTC
selinux-policy-3.12.1-74.14.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-74.14.fc19

Comment 7 Fedora Update System 2013-11-27 04:29:52 UTC
Package selinux-policy-3.12.1-74.14.fc19:
* should fix your issue,
* was pushed to the Fedora 19 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-74.14.fc19'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-22197/selinux-policy-3.12.1-74.14.fc19
then log in and leave karma (feedback).

Comment 8 Fedora Update System 2013-12-03 10:32:56 UTC
selinux-policy-3.12.1-74.14.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.