Bug 1047073

Summary: SELinux is preventing /usr/sbin/rpc.yppasswdd from write access on the file /etc/.pwd.lock.
Product: [Fedora] Fedora Reporter: Roland Roberts <roland>
Component: selinux-policy-targetedAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Ben Levenson <benl>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 20CC: dwalsh
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard:
Fixed In Version: selinux-policy-3.12.1-116.fc20 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-01-16 07:08:41 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Roland Roberts 2013-12-28 20:18:51 UTC
Description of problem:
SELinux does not allow changing NIS passwords even on the master.

Version-Release number of selected component (if applicable):
selinux-policy-3.12.1-106.fc20.noarch
selinux-policy-targeted-3.12.1-106.fc20.noarch

How reproducible:
Attempt to change users password on NIS master

Steps to Reproduce:
1. Log in as root
2. passwd <USER>
3. enter new password twice

Actual results:

[root@tycho ~]# passwd mythtv
Changing password for user mythtv.
New password: 
Retype new password: 
NIS password could not be changed.
passwd: all authentication tokens updated successfully.



Expected results:
No error from yppasswdd

Additional info:

[root@tycho ~]# sealert -l 07abd312-da59-45de-a8e7-4c5a60d3ef3f
SELinux is preventing /usr/sbin/rpc.yppasswdd from write access on the file /etc/.pwd.lock.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that rpc.yppasswdd should be allowed write access on the .pwd.lock file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep rpc.yppasswdd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp


Additional Information:
Source Context                system_u:system_r:yppasswdd_t:s0
Target Context                system_u:object_r:passwd_file_t:s0
Target Objects                /etc/.pwd.lock [ file ]
Source                        rpc.yppasswdd
Source Path                   /usr/sbin/rpc.yppasswdd
Port                          <Unknown>
Host                          tycho.rlent.pnet
Source RPM Packages           ypserv-2.32-1.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-106.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     tycho.rlent.pnet
Platform                      Linux tycho.rlent.pnet 3.12.5-302.fc20.x86_64 #1
                              SMP Tue Dec 17 20:42:32 UTC 2013 x86_64 x86_64
Alert Count                   18
First Seen                    2013-12-28 15:00:43 EST
Last Seen                     2013-12-28 15:01:23 EST
Local ID                      07abd312-da59-45de-a8e7-4c5a60d3ef3f

Raw Audit Messages
type=AVC msg=audit(1388260883.261:769): avc:  denied  { write } for  pid=1388 comm="rpc.yppasswdd" name=".pwd.lock" dev="dm-0" ino=2100303 scontext=system_u:system_r:yppasswdd_t:s0 tcontext=system_u:object_r:passwd_file_t:s0 tclass=file


type=SYSCALL msg=audit(1388260883.261:769): arch=x86_64 syscall=open success=no exit=EACCES a0=7f1a6b439e44 a1=80041 a2=180 a3=8 items=0 ppid=1 pid=1388 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=rpc.yppasswdd exe=/usr/sbin/rpc.yppasswdd subj=system_u:system_r:yppasswdd_t:s0 key=(null)

Hash: rpc.yppasswdd,yppasswdd_t,passwd_file_t,file,write
[root@tycho ~]# sealert -l 07abd312-da59-45de-a8e7-4c5a60d3ef3f
SELinux is preventing /usr/sbin/rpc.yppasswdd from write access on the file /etc/.pwd.lock.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that rpc.yppasswdd should be allowed write access on the .pwd.lock file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep rpc.yppasswdd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp


Additional Information:
Source Context                system_u:system_r:yppasswdd_t:s0
Target Context                system_u:object_r:passwd_file_t:s0
Target Objects                /etc/.pwd.lock [ file ]
Source                        rpc.yppasswdd
Source Path                   /usr/sbin/rpc.yppasswdd
Port                          <Unknown>
Host                          tycho.rlent.pnet
Source RPM Packages           ypserv-2.32-1.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-106.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     tycho.rlent.pnet
Platform                      Linux tycho.rlent.pnet 3.12.5-302.fc20.x86_64 #1
                              SMP Tue Dec 17 20:42:32 UTC 2013 x86_64 x86_64
Alert Count                   18
First Seen                    2013-12-28 15:00:43 EST
Last Seen                     2013-12-28 15:01:23 EST
Local ID                      07abd312-da59-45de-a8e7-4c5a60d3ef3f

Raw Audit Messages
type=AVC msg=audit(1388260883.261:769): avc:  denied  { write } for  pid=1388 comm="rpc.yppasswdd" name=".pwd.lock" dev="dm-0" ino=2100303 scontext=system_u:system_r:yppasswdd_t:s0 tcontext=system_u:object_r:passwd_file_t:s0 tclass=file


type=SYSCALL msg=audit(1388260883.261:769): arch=x86_64 syscall=open success=no exit=EACCES a0=7f1a6b439e44 a1=80041 a2=180 a3=8 items=0 ppid=1 pid=1388 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=rpc.yppasswdd exe=/usr/sbin/rpc.yppasswdd subj=system_u:system_r:yppasswdd_t:s0 key=(null)

Hash: rpc.yppasswdd,yppasswdd_t,passwd_file_t,file,write

Comment 1 Daniel Walsh 2014-01-03 18:43:44 UTC
87b76659171fee5e00fdc8b111e112f26deb59a1 fixes this in git.

Comment 2 Fedora Update System 2014-01-13 22:54:31 UTC
selinux-policy-3.12.1-116.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-116.fc20

Comment 3 Fedora Update System 2014-01-15 05:56:08 UTC
Package selinux-policy-3.12.1-116.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-116.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2014-0806/selinux-policy-3.12.1-116.fc20
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2014-01-16 07:08:41 UTC
selinux-policy-3.12.1-116.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.