Bug 1411243

Summary: SELinux is preventing rpcbind from 'create' accesses on the directory rpcbind.
Product: [Fedora] Fedora Reporter: Claude Frantz <Claude.Frantz>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 24CC: dominick.grift, dwalsh, gavinflower, laurent.rineau__fedora, lvrabec, mgrepl, mikey, plautrba, pmoore, ssekidde, vpodzime
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:8cbb0cc9a504b61636e680ea5d2ded6dd1d01a6a8a24b6656c69f9f5cdf5ec91;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-08-08 19:33:25 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Claude Frantz 2017-01-09 09:00:23 UTC
Description of problem:
SELinux is preventing rpcbind from 'create' accesses on the directory rpcbind.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that rpcbind should be allowed create access on the rpcbind directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'rpcbind' --raw | audit2allow -M my-rpcbind
# semodule -X 300 -i my-rpcbind.pp

Additional Information:
Source Context                system_u:system_r:rpcbind_t:s0
Target Context                system_u:object_r:var_run_t:s0
Target Objects                rpcbind [ dir ]
Source                        rpcbind
Source Path                   rpcbind
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-191.21.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.8.15-200.fc24.i686+PAE #1 SMP
                              Thu Dec 15 23:36:22 UTC 2016 i686 i686
Alert Count                   1
First Seen                    2017-01-09 09:56:19 CET
Last Seen                     2017-01-09 09:56:19 CET
Local ID                      333bb7ac-ffae-46a1-a24d-88b9abdd9581

Raw Audit Messages
type=AVC msg=audit(1483952179.41:283): avc:  denied  { create } for  pid=23334 comm="rpcbind" name="rpcbind" scontext=system_u:system_r:rpcbind_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir permissive=0


Hash: rpcbind,rpcbind_t,var_run_t,dir,create

Version-Release number of selected component:
selinux-policy-3.13.1-191.21.fc24.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.8.15-200.fc24.i686+PAE
type:           libreport

Comment 1 Vratislav Podzimek 2017-01-11 08:10:49 UTC
Description of problem:
Happened during 'dnf update'

Version-Release number of selected component:
selinux-policy-3.13.1-191.21.fc24.noarch
selinux-policy-3.13.1-191.23.fc24.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.8.14-200.fc24.x86_64
type:           libreport

Comment 2 Michael de Mare 2017-02-06 01:48:12 UTC
Description of problem:

I'm not sure how this happened.

-Mike

Version-Release number of selected component:
selinux-policy-3.13.1-191.21.fc24.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.8.11-200.fc24.i686
type:           libreport

Comment 3 Fedora End Of Life 2017-07-26 00:10:28 UTC
This message is a reminder that Fedora 24 is nearing its end of life.
Approximately 2 (two) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 24. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '24'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 24 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 4 Fedora End Of Life 2017-08-08 19:33:25 UTC
Fedora 24 changed to end-of-life (EOL) status on 2017-08-08. Fedora 24 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.