Bug 357601

Summary: SELinux is preventing semanage (semanage_t) "write" to pipe
Product: [Fedora] Fedora Reporter: Ralf Corsepius <rc040203>
Component: lvm2Assignee: LVM and device-mapper development team <lvm-team>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: low    
Version: 7CC: agk, bmarzins, dwysocha, mbroz, orion, prockai, triage
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2008-06-17 02:45:38 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
full setroubleshoot log
none
selinux rpc.idmapd alert
none
selinux rpc.mountd getattr alert
none
selinux rpc.mountd ioctrl alert
none
selinux nfsd read alert
none
selinux nfsd write alert none

Description Ralf Corsepius 2007-10-30 04:41:30 UTC
Description of problem:
After today's FC-7 update, selinux complained about it handicapping itself:
SELinux is preventing semanage (semanage_t) "write" to pipe

Version-Release number of selected component (if applicable):
policycoreutils-2.0.16-11.fc7
selinux-policy-targeted-2.6.4-48.fc7
selinux-policy-2.6.4-48.fc7

See attachment for details.

Comment 1 Ralf Corsepius 2007-10-30 04:41:30 UTC
Created attachment 242711 [details]
full setroubleshoot log

Comment 2 Daniel Walsh 2007-10-30 10:44:45 UTC
This can safely be ignored.  It will be fixed in the next update release of
SELinux.  BTW You should be running in enforcing mode :^)

selinux-policy-targeted-2.6.4-50.fc7

Comment 3 Ralf Corsepius 2007-10-30 11:12:06 UTC
Well, then I probably would not be running Fedora anymore, because RH's SELinux
policies permanently would have killed my system.

BTW: The message above was only the beginning of a lengthier flood of SELinux
messages which notified me about SELinux killing rpc.


Comment 4 Daniel Walsh 2007-10-30 11:35:10 UTC
Please attach the audit log for the rpc messages.

Comment 5 Ralf Corsepius 2007-10-30 12:23:28 UTC
Created attachment 243251 [details]
selinux rpc.idmapd alert

Comment 6 Ralf Corsepius 2007-10-30 12:24:06 UTC
Created attachment 243261 [details]
selinux rpc.mountd getattr alert

Comment 7 Ralf Corsepius 2007-10-30 12:26:10 UTC
Created attachment 243271 [details]
selinux rpc.mountd ioctrl alert

Comment 8 Ralf Corsepius 2007-10-30 12:26:40 UTC
Created attachment 243281 [details]
selinux nfsd read alert

Comment 9 Ralf Corsepius 2007-10-30 12:27:15 UTC
Created attachment 243291 [details]
selinux nfsd write alert

Comment 10 Ralf Corsepius 2007-10-30 12:29:44 UTC
Note on the attachments: All occurred after today's yum update.

No such notices before this update, nor has the machine been rebooted:
# uptime
 13:28:44 up 12 days, 21:05, 10 users,  load average: 0.25, 0.47, 0.38

# uname -a
Linux mccallum 2.6.22.9-91.fc7 #1 SMP Thu Sep 27 23:10:59 EDT 2007 i686 i686
i386 GNU/Linux


Comment 11 Orion Poplawski 2007-10-30 17:38:52 UTC
When installing -50:

/etc/sylibsepol.check_assertion_helper: assertion on line 0 violated by allow
exim_exec_t system_mail_t:process { sigchld };
sconfiglibsepol.check_assertion_helper: assertion on line 0 violated by allow
system_mail_t exim_exec_t:process { transition };
libsepol.check_assertion_helper: assertion on line 0 violated by allow
system_mail_t exim_exec_t:process { transition };
libsepol.check_assertions: 3 assertion violations occured
libsemanage.semanage_expand_sandbox: Expand module failed
semodule:  Failed!

But I don't get any more rpc/nfs messages.

Comment 12 Daniel Walsh 2007-10-30 20:48:17 UTC
All of the setroubleshoot errors above are caused by a leaked file descriptor in
lvm.

I will fix 51 to install correctly.

Comment 13 Bug Zapper 2008-05-14 14:54:48 UTC
This message is a reminder that Fedora 7 is nearing the end of life. Approximately 30 (thirty) days from now Fedora will stop maintaining and issuing updates for Fedora 7. It is Fedora's policy to close all bug reports from releases that are no longer maintained. At that time this bug will be closed as WONTFIX if it remains open with a Fedora 'version' of '7'.

Package Maintainer: If you wish for this bug to remain open because you plan to fix it in a currently maintained version, simply change the 'version' to a later Fedora version prior to Fedora 7's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that we may not be able to fix it before Fedora 7 is end of life. If you would still like to see this bug fixed and are able to reproduce it against a later version of Fedora please change the 'version' of this bug. If you are unable to change the version, please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's lifetime, sometimes those efforts are overtaken by events. Often a more recent Fedora release includes newer upstream software that fixes bugs or makes them obsolete. If possible, it is recommended that you try the newest available Fedora distribution to see if your bug still exists.

Please read the Release Notes for the newest Fedora distribution to make sure it will meet your needs:
http://docs.fedoraproject.org/release-notes/

The process we are following is described here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 14 Bug Zapper 2008-06-17 02:45:37 UTC
Fedora 7 changed to end-of-life (EOL) status on June 13, 2008. 
Fedora 7 is no longer maintained, which means that it will not 
receive any further security or bug fix updates. As a result we 
are closing this bug. 

If you can reproduce this bug against a currently maintained version 
of Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.