Bug 804585 - SELinux is preventing /sbin/unix_chkpwd from 'execute' accesses on the dossier sys.
Summary: SELinux is preventing /sbin/unix_chkpwd from 'execute' accesses on the dossie...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: pam
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Tomas Mraz
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:06ebe5449812f9e77c6ccfb201e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-03-19 10:43 UTC by Pierre-Antoine Roiron
Modified: 2013-02-13 23:42 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-02-13 23:42:51 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Pierre-Antoine Roiron 2012-03-19 10:43:55 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.9-2.fc16.x86_64
reason:         SELinux is preventing /sbin/unix_chkpwd from 'execute' accesses on the dossier sys.
time:           lun. 19 mars 2012 11:45:14 CET

description:
:SELinux is preventing /sbin/unix_chkpwd from 'execute' accesses on the dossier sys.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that unix_chkpwd should be allowed execute access on the sys directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep unix_chkpwd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:chkpwd_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:sysctl_t:s0
:Target Objects                sys [ dir ]
:Source                        unix_chkpwd
:Source Path                   /sbin/unix_chkpwd
:Port                          <Inconnu>
:Host                          (removed)
:Source RPM Packages           pam-1.1.5-5.fc16.x86_64
:Target RPM Packages           filesystem-2.4.44-1.fc16.x86_64
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.9-2.fc16.x86_64
:                              #1 SMP Mon Mar 5 20:55:39 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    lun. 19 mars 2012 11:41:52 CET
:Last Seen                     lun. 19 mars 2012 11:41:56 CET
:Local ID                      88b73443-405e-485d-be98-177aad15e41f
:
:Raw Audit Messages
:type=AVC msg=audit(1332153716.466:449): avc:  denied  { execute } for  pid=6786 comm="unix_chkpwd" name="sys" dev=proc ino=4026531852 scontext=unconfined_u:unconfined_r:chkpwd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1332153716.466:449): arch=x86_64 syscall=open success=no exit=EACCES a0=7ff99d2c173a a1=0 a2=1b6 a3=238 items=0 ppid=6773 pid=6786 auid=1000 uid=0 gid=1000 euid=0 suid=0 fsuid=0 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=2 comm=unix_chkpwd exe=/sbin/unix_chkpwd subj=unconfined_u:unconfined_r:chkpwd_t:s0-s0:c0.c1023 key=(null)
:
:Hash: unix_chkpwd,chkpwd_t,sysctl_t,dir,execute
:
:audit2allow
:
:#============= chkpwd_t ==============
:allow chkpwd_t sysctl_t:dir execute;
:
:audit2allow -R
:
:#============= chkpwd_t ==============
:allow chkpwd_t sysctl_t:dir execute;
:

Comment 1 Daniel Walsh 2012-03-19 15:02:53 UTC
Why would the unix_chkpwd  command be opening the /sys dir for execute?

Comment 2 Tomas Mraz 2012-08-09 15:53:05 UTC
Can you please give more details what you were doing when this AVC happened? It does not make much sense to me.

Comment 3 Fedora End Of Life 2013-01-16 20:15:42 UTC
This message is a reminder that Fedora 16 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 16. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '16'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 16's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 16 is end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" and open it against that version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 4 Fedora End Of Life 2013-02-13 23:42:55 UTC
Fedora 16 changed to end-of-life (EOL) status on 2013-02-12. Fedora 16 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.