Bug 492489

Summary: SELinux is preventing unix_chkpwd (system_chkpwd_t) "write" dovecot_t.
Product: [Fedora] Fedora Reporter: Mads Kiilerich <mads>
Component: selinux-policy-targetedAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Ben Levenson <benl>
Severity: medium Docs Contact:
Priority: low    
Version: 10   
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-03-27 00:23:21 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mads Kiilerich 2009-03-26 23:11:12 UTC
I have started getting SE errors with
selinux-policy-targeted-3.5.13-52.fc10.noarch
dovecot-1.1.10-1.fc10.i386

AFAICS there is no boolean to control dovecot, so I assume that it is an inconvenience introduced with some recent update.


Summary:

SELinux is preventing unix_chkpwd (system_chkpwd_t) "write" dovecot_t.

Detailed Description:

[SELinux is in permissive mode, the operation would have been denied but was
permitted due to permissive mode.]

SELinux denied access requested by unix_chkpwd. It is not expected that this
access is required by unix_chkpwd and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                unconfined_u:system_r:system_chkpwd_t
Target Context                unconfined_u:system_r:dovecot_t
Target Objects                pipe [ fifo_file ]
Source                        unix_chkpwd
Source Path                   /sbin/unix_chkpwd
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           pam-1.0.4-2.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.13-52.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              2.6.27.21-170.2.56.fc10.i686 #1 SMP Mon Mar 23
                              23:37:54 EDT 2009 i686 i686
Alert Count                   1
First Seen                    Thu Mar 26 23:59:12 2009
Last Seen                     Thu Mar 26 23:59:12 2009
Local ID                      c32528a7-8638-4e46-a341-5193150baa17
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1238108352.155:46): avc:  denied  { write } for  pid=6440 comm="unix_chkpwd" path="pipe:[162034]" dev=pipefs ino=162034 scontext=unconfined_u:system_r:system_chkpwd_t:s0 tcontext=unconfined_u:system_r:dovecot_t:s0 tclass=fifo_file

node=localhost.localdomain type=SYSCALL msg=audit(1238108352.155:46): arch=40000003 syscall=11 success=yes exit=0 a0=a20978 a1=bf920a40 a2=a27464 a3=400 items=0 ppid=6389 pid=6440 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="unix_chkpwd" exe="/sbin/unix_chkpwd" subj=unconfined_u:system_r:system_chkpwd_t:s0 key=(null)

Comment 1 Daniel Walsh 2009-03-27 00:23:21 UTC

*** This bug has been marked as a duplicate of bug 491471 ***