Bug 992952 - SELinux is preventing /usr/sbin/unix_chkpwd from 'sendto' accesses on the unix_dgram_socket /dev/log.
Summary: SELinux is preventing /usr/sbin/unix_chkpwd from 'sendto' accesses on the uni...
Keywords:
Status: CLOSED DUPLICATE of bug 992931
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:fd59e96862f7a2b3725d1d56dc9...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-08-05 09:28 UTC by Samium Gromoff
Modified: 2013-08-05 14:31 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-08-05 14:31:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Samium Gromoff 2013-08-05 09:28:33 UTC
Description of problem:
I am trying to run ejabberd with PAM authentication, but SELinux shoots down PAM-related machinery
during client authentication.

I have the following in my /etc/ejabberd/ejabberd.conf:
---- >8 ----
{auth_method, pam}.
{pam_service, "login"}.
---- 8< ----
SELinux is preventing /usr/sbin/unix_chkpwd from 'sendto' accesses on the unix_dgram_socket /dev/log.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that unix_chkpwd should be allowed sendto access on the log unix_dgram_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep unix_chkpwd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:rabbitmq_beam_t:s0
Target Context                system_u:system_r:kernel_t:s0
Target Objects                /dev/log [ unix_dgram_socket ]
Source                        unix_chkpwd
Source Path                   /usr/sbin/unix_chkpwd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           ejabberd-2.1.13-1.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-69.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.5-301.fc19.x86_64 #1 SMP Tue
                              Jun 11 19:39:38 UTC 2013 x86_64 x86_64
Alert Count                   4
First Seen                    2013-08-05 13:26:24 MSK
Last Seen                     2013-08-05 13:26:31 MSK
Local ID                      e00cb572-6c91-4d8b-a851-818ada9b102c

Raw Audit Messages
type=AVC msg=audit(1375694791.126:2109): avc:  denied  { sendto } for  pid=16249 comm="epam" path="/dev/log" scontext=system_u:system_r:rabbitmq_beam_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=unix_dgram_socket


type=SYSCALL msg=audit(1375694791.126:2109): arch=x86_64 syscall=connect success=no exit=EACCES a0=3 a1=7f4cfe67a740 a2=6e a3=59 items=0 ppid=16229 pid=16249 auid=4294967295 uid=991 gid=989 euid=0 suid=0 fsuid=0 egid=989 sgid=989 fsgid=989 ses=4294967295 tty=(none) comm=epam exe=/usr/lib64/ejabberd/priv/bin/epam subj=system_u:system_r:rabbitmq_beam_t:s0 key=(null)

Hash: unix_chkpwd,rabbitmq_beam_t,kernel_t,unix_dgram_socket,sendto

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.9.5-301.fc19.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-08-05 14:31:11 UTC

*** This bug has been marked as a duplicate of bug 992931 ***


Note You need to log in before you can comment on or make changes to this bug.