Bug 596436

Summary: SELinux is preventing /usr/bin/passwd "name_connect" access .
Product: [Fedora] Fedora Reporter: Daniel Scott <dan>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: dan, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:5cf224aa4d56de66c07992e1582b39cde432576bd945b293f3bdc310193aae4a
Fixed In Version: selinux-policy-3.7.19-23.fc13 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-06-08 19:27:41 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Daniel Scott 2010-05-26 18:32:37 UTC
Summary:

SELinux is preventing /usr/bin/passwd "name_connect" access .

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by passwd. It is not expected that this access
is required by passwd and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:kerberos_admin_port_t:s0
Target Objects                None [ tcp_socket ]
Source                        passwd
Source Path                   /usr/bin/passwd
Port                          464
Host                          (removed)
Source RPM Packages           passwd-0.77-5.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-15.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.4-95.fc13.x86_64 #1
                              SMP Thu May 13 05:16:23 UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Wed 26 May 2010 12:58:48 PM EDT
Last Seen                     Wed 26 May 2010 12:58:48 PM EDT
Local ID                      2f348b3e-7378-46ae-8428-4573559ebb3f
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1274893128.455:855): avc:  denied  { name_connect } for  pid=26716 comm="passwd" dest=464 scontext=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:kerberos_admin_port_t:s0 tclass=tcp_socket

node=(removed) type=SYSCALL msg=audit(1274893128.455:855): arch=c000003e syscall=42 success=no exit=-115 a0=5 a1=218f5a0 a2=10 a3=352eca2a78 items=0 ppid=26691 pid=26716 auid=768 uid=768 gid=1002 euid=0 suid=0 fsuid=0 egid=1002 sgid=1002 fsgid=1002 tty=pts8 ses=1 comm="passwd" exe="/usr/bin/passwd" subj=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,passwd,passwd_t,kerberos_admin_port_t,tcp_socket,name_connect
audit2allow suggests:

#============= passwd_t ==============
allow passwd_t kerberos_admin_port_t:tcp_socket name_connect;

Comment 1 Daniel Walsh 2010-05-26 21:00:11 UTC
You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.7.19-22.fc13.noarch

Comment 2 Fedora Update System 2010-05-28 12:27:26 UTC
selinux-policy-3.7.19-22.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-22.fc13

Comment 3 Fedora Update System 2010-05-31 18:19:22 UTC
selinux-policy-3.7.19-22.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-22.fc13

Comment 4 Fedora Update System 2010-06-02 18:11:15 UTC
selinux-policy-3.7.19-23.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-23.fc13

Comment 5 Fedora Update System 2010-06-08 19:25:56 UTC
selinux-policy-3.7.19-23.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.