Bug 720573 - dovecot prevented to access pam_krb5_storetmp
Summary: dovecot prevented to access pam_krb5_storetmp
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: x86_64
OS: Linux
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-07-12 06:09 UTC by Ilkka Tengvall
Modified: 2011-07-18 22:32 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.9.16-34.fc15
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-07-18 22:32:28 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Ilkka Tengvall 2011-07-12 06:09:16 UTC
Description of problem:

SEalert complains about dovecot after each dovecot start:

SELinux is preventing /usr/libexec/dovecot/auth from execute access on the file /lib64/security/pam_krb5/pam_krb5_storetmp.

Version-Release number of selected component (if applicable):

selinux-policy-3.9.16-32.fc15.noarch

How reproducible:

Everytime I use imap to access folders on my fedora.

Steps to Reproduce:
1. Start dovecot
2. Access imaps folder on thunderbird
3.
  
Actual results:

SE alert appears

Expected results:

No SE alert

Additional info:

SELinux is preventing /usr/libexec/dovecot/auth from execute access on the file /lib64/security/pam_krb5/pam_krb5_storetmp.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that auth should be allowed execute access on the pam_krb5_storetmp file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep auth /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:dovecot_auth_t:s0
Target Context                system_u:object_r:bin_t:s0
Target Objects                /lib64/security/pam_krb5/pam_krb5_storetmp [ file
                              ]
Source                        auth
Source Path                   /usr/libexec/dovecot/auth
Port                          <Unknown>
Host                          whipper
Source RPM Packages           dovecot-2.0.13-1.fc15
Target RPM Packages           pam_krb5-2.3.11-4.fc15
Policy RPM                    selinux-policy-3.9.16-32.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     whipper
Platform                      Linux whipper
                              2.6.38.8-32.fc15.x86_64 #1 SMP Mon Jun 13 19:49:05
                              UTC 2011 x86_64 x86_64
Alert Count                   794
First Seen                    Tue 03 May 2011 10:15:55 AM EEST
Last Seen                     Tue 12 Jul 2011 09:05:57 AM EEST
Local ID                      17e0c871-c61a-451e-8f29-88aaab08d0f5

Raw Audit Messages
type=AVC msg=audit(1310450757.839:8414): avc:  denied  { execute } for  pid=18638 comm="auth" name="pam_krb5_storetmp" dev=dm-5 ino=3651 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file


type=SYSCALL msg=audit(1310450757.839:8414): arch=x86_64 syscall=execve success=no exit=EACCES a0=7fc7e1ce14c8 a1=7fff39e7b4f0 a2=99b840 a3=0 items=0 ppid=18636 pid=18638 auid=4294967295 uid=10066861 gid=500 euid=10066861 suid=10066861 fsuid=10066861 egid=500 sgid=500 fsgid=500 tty=(none) ses=4294967295 comm=auth exe=/usr/libexec/dovecot/auth subj=system_u:system_r:dovecot_auth_t:s0 key=(null)

Hash: auth,dovecot_auth_t,bin_t,file,execute

audit2allow

#============= dovecot_auth_t ==============
allow dovecot_auth_t bin_t:file execute;

audit2allow -R

#============= dovecot_auth_t ==============
allow dovecot_auth_t bin_t:file execute;

Comment 1 Miroslav Grepl 2011-07-12 10:08:34 UTC
Fixed in selinux-policy-3.9.16-34.fc15

Comment 2 Fedora Update System 2011-07-15 15:43:44 UTC
selinux-policy-3.9.16-34.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-34.fc15

Comment 3 Fedora Update System 2011-07-16 07:28:38 UTC
Package selinux-policy-3.9.16-34.fc15:
* should fix your issue,
* was pushed to the Fedora 15 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.16-34.fc15'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-34.fc15
then log in and leave karma (feedback).

Comment 4 Ilkka Tengvall 2011-07-18 07:06:47 UTC
thanks, I left "works for me" karma.

Comment 5 Fedora Update System 2011-07-18 22:31:05 UTC
selinux-policy-3.9.16-34.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.