Bug 829954

Summary: SELinux is preventing /usr/bin/uux from 'getattr' accesses on the file /etc/passwd.
Product: [Fedora] Fedora Reporter: Nils Philippsen <nphilipp>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl, nphilipp
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:3d6cc9f5e21c019e3abc52bb4551efe6416b02905011e571d12b6ac853819755
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-06-17 00:03:49 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Nils Philippsen 2012-06-07 21:15:17 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.3.7-1.fc17.x86_64
time:           Thu 07 Jun 2012 11:09:46 PM CEST

description:
:SELinux is preventing /usr/bin/uux from 'getattr' accesses on the file /etc/passwd.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that uux should be allowed getattr access on the passwd file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep uux /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:uux_t:s0
:Target Context                system_u:object_r:passwd_file_t:s0
:Target Objects                /etc/passwd [ file ]
:Source                        uux
:Source Path                   /usr/bin/uux
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           uucp-1.07-29.fc17.x86_64
:Target RPM Packages           setup-2.8.48-1.fc17.noarch
:Policy RPM                    selinux-policy-3.10.0-128.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.7-1.fc17.x86_64 #1 SMP Mon May 21
:                              22:32:19 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    Thu 07 Jun 2012 10:54:20 PM CEST
:Last Seen                     Thu 07 Jun 2012 10:54:20 PM CEST
:Local ID                      4d9586ea-ec7a-4f26-a805-c78b0aaa4b4c
:
:Raw Audit Messages
:type=AVC msg=audit(1339102460.870:29747): avc:  denied  { getattr } for  pid=16907 comm="uux" path="/etc/passwd" dev="dm-1" ino=2765341 scontext=system_u:system_r:uux_t:s0 tcontext=system_u:object_r:passwd_file_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1339102460.870:29747): arch=x86_64 syscall=fstat success=yes exit=0 a0=3 a1=7fff027eafa0 a2=7fff027eafa0 a3=0 items=0 ppid=12421 pid=16907 auid=4294967295 uid=10 gid=14 euid=10 suid=10 fsuid=10 egid=14 sgid=14 fsgid=14 tty=(none) ses=4294967295 comm=uux exe=/usr/bin/uux subj=system_u:system_r:uux_t:s0 key=(null)
:
:Hash: uux,uux_t,passwd_file_t,file,getattr
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Nils Philippsen 2012-06-07 21:20:46 UTC
If uux can't access /etc/passwd, it results in mail not being transported, e.g. like this:

Jun  6 22:13:07 wombat postfix/pipe[27785]: 4A1D142559: to=<redacted>, relay=uucp, delay=165316, delays=165316/0/0/0.28, dsn=4.3.0, status=SOFTBOUNCE (service unavailable. Command output: uux: Can't get login name )

Comment 2 Daniel Walsh 2012-06-07 21:21:29 UTC
Nils does it look up UIDs IE Does it need access to any UID or just root?

Comment 3 Daniel Walsh 2012-06-07 21:23:39 UTC
Fixed in selinux-policy-3.10.0-129.fc17

Comment 4 Nils Philippsen 2012-06-11 14:38:21 UTC
(In reply to comment #2)
> Nils does it look up UIDs IE Does it need access to any UID or just root?

It looks up its own user, i.e. it checkes either LOGNAME, or USER in the environment and if missing runs getlogin() to get the user name, then runs getpwnam() on it to find the UID, alternatively getpwuid(getuid()) if that fails. Does that answer your question?

Comment 5 Daniel Walsh 2012-06-11 15:28:12 UTC
Ok then it needs

auth_use_nsswitch()

Rather then just

auth_read_passwd()

Comment 6 Fedora Update System 2012-06-11 21:01:45 UTC
selinux-policy-3.10.0-130.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-130.fc17

Comment 7 Fedora Update System 2012-06-15 23:58:49 UTC
Package selinux-policy-3.10.0-130.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-130.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-9520/selinux-policy-3.10.0-130.fc17
then log in and leave karma (feedback).

Comment 8 Fedora Update System 2012-06-17 00:03:49 UTC
selinux-policy-3.10.0-130.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.