Bug 520554

Summary: setroubleshoot: SELinux is preventing rpc.statd "write" access on /var/run/rpcbind.sock.
Product: [Fedora] Fedora Reporter: Jerry Amundson <jamundso>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: rawhideCC: dwalsh, jkubin, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:3f66542e65bcd766e6ddd660f0fac80eb3098d56c74f2625fcb0aba0dc377244
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-09-01 12:45:49 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jerry Amundson 2009-09-01 04:47:36 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing rpc.statd "write" access on /var/run/rpcbind.sock.

Detailed Description:

SELinux denied access requested by rpc.statd. It is not expected that this
access is required by rpc.statd and this access may signal an intrusion attempt.
It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Additional Information:

Source Context                system_u:system_r:rpcd_t:s0
Target Context                system_u:object_r:rpcbind_var_run_t:s0
Target Objects                /var/run/rpcbind.sock [ sock_file ]
Source                        rpc.statd
Source Path                   /sbin/rpc.statd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           nfs-utils-1.2.0-10.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.28-9.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31-0.190.rc8.fc12.i686 #1 SMP Fri
                              Aug 28 19:07:13 EDT 2009 i686 i686
Alert Count                   6
First Seen                    Mon 31 Aug 2009 08:57:49 PM CDT
Last Seen                     Mon 31 Aug 2009 08:57:50 PM CDT
Local ID                      22fa2414-2307-4440-a0fc-03704f94954b
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1251770270.105:19): avc:  denied  { write } for  pid=1047 comm="rpc.statd" name="rpcbind.sock" dev=dm-0 ino=4496 scontext=system_u:system_r:rpcd_t:s0 tcontext=system_u:object_r:rpcbind_var_run_t:s0 tclass=sock_file

node=(removed) type=SYSCALL msg=audit(1251770270.105:19): arch=40000003 syscall=102 success=no exit=-13 a0=3 a1=bfa43760 a2=ef7420 a3=2bc5398 items=0 ppid=1046 pid=1047 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="rpc.statd" exe="/sbin/rpc.statd" subj=system_u:system_r:rpcd_t:s0 key=(null)


audit2allow suggests:

#============= rpcd_t ==============
allow rpcd_t rpcbind_var_run_t:sock_file write;

Comment 1 Daniel Walsh 2009-09-01 12:45:49 UTC
Fixed in selinux-policy-3.6.30-1.fc12.noarch