Bug 525138 - setroubleshoot: SELinux is preventing /usr/bin/chfn "write" access on /var/run/dbus/system_bus_socket.
Summary: setroubleshoot: SELinux is preventing /usr/bin/chfn "write" access on /var/ru...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: kdebase
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Than Ngo
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:3bfc8f6a711...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-09-23 14:12 UTC by Peter Trenholme
Modified: 2010-12-04 07:39 UTC (History)
10 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-12-04 07:39:45 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Peter Trenholme 2009-09-23 14:12:20 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing /usr/bin/chfn "write" access on
/var/run/dbus/system_bus_socket.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by chfn. It is not expected that this access is
required by chfn and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:unconfined_r:chfn_t:s0-s0:c0.c1023
Target Context                system_u:object_r:system_dbusd_var_run_t:s0
Target Objects                /var/run/dbus/system_bus_socket [ sock_file ]
Source                        chfn
Source Path                   /usr/bin/chfn
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           util-linux-ng-2.16-10.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-7.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31-33.fc12.x86_64 #1 SMP Thu
                              Sep 17 15:40:43 EDT 2009 x86_64 x86_64
Alert Count                   2
First Seen                    Wed 23 Sep 2009 07:07:37 AM PDT
Last Seen                     Wed 23 Sep 2009 07:07:37 AM PDT
Local ID                      719e66b5-12e4-43af-94d1-e8fbd744b345
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1253714857.999:78): avc:  denied  { write } for  pid=3688 comm="chfn" name="system_bus_socket" dev=dm-0 ino=6731 scontext=unconfined_u:unconfined_r:chfn_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=sock_file

node=(removed) type=AVC msg=audit(1253714857.999:78): avc:  denied  { connectto } for  pid=3688 comm="chfn" path="/var/run/dbus/system_bus_socket" scontext=unconfined_u:unconfined_r:chfn_t:s0-s0:c0.c1023 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket

node=(removed) type=SYSCALL msg=audit(1253714857.999:78): arch=c000003e syscall=42 success=yes exit=0 a0=3 a1=7ffff7492490 a2=21 a3=0 items=0 ppid=2152 pid=3688 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts1 ses=2 comm="chfn" exe="/usr/bin/chfn" subj=unconfined_u:unconfined_r:chfn_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= chfn_t ==============
allow chfn_t system_dbusd_t:unix_stream_socket connectto;
allow chfn_t system_dbusd_var_run_t:sock_file write;

Comment 1 Peter Trenholme 2009-09-23 14:14:05 UTC
This one popped up when I changed my user name, address, etc. in the KDE user settings window.

Comment 2 Daniel Walsh 2009-09-23 14:46:44 UTC
Eric, does this looks like a leaked file descriptor to you?  I have no idea how the transition happened here.

Kde guys is this some new dbus service that changes password data?

Comment 3 Rex Dieter 2009-09-23 15:21:00 UTC
I thought this may be from
systemsettings -> About me
but I can't reproduce (on F11 anyway).

Reporter, regarding comment #1 "KDE user settings window" was what exactly?

Comment 4 Eric Paris 2009-09-23 16:14:03 UTC
In response to comment #2  This is a 'connect' syscall, not something across execve.  So this does not look like a leaked fd to me....

Comment 5 Peter Trenholme 2009-09-23 17:32:58 UTC
Sorry, I needed to make some time for my granddaughter, so I had to turn off my laptop for a while.

Anyhow, what I had done (in addition to setting my name and address) was to set the password echo to "None." I should have mentioned that since that change was more likely to cause a SELinux exception.

(I was also delayed because the "rawhide" version of the video driver - nouveau - that this laptop requires keeps crashing the X-server. But, while annoying, that's a different issue.)

Comment 6 Daniel Walsh 2009-09-24 15:39:52 UTC
Eric, why would chfn be connecting to dbus?  Makes no sense.

Comment 7 Bug Zapper 2009-11-16 12:48:44 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 12 development cycle.
Changing version to '12'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 8 Bug Zapper 2010-11-04 09:52:00 UTC
This message is a reminder that Fedora 12 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 12.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '12'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 12's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 12 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 9 Bug Zapper 2010-12-04 07:39:45 UTC
Fedora 12 changed to end-of-life (EOL) status on 2010-12-02. Fedora 12 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.