Bug 1000710 - SELinux is preventing /usr/sbin/rpcbind from 'search' accesses on the directory sss.
Summary: SELinux is preventing /usr/sbin/rpcbind from 'search' accesses on the directo...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 20
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:1cc5fd43b741a64f086556b6e1c...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-08-24 13:42 UTC by Steve Tyler
Modified: 2015-06-30 01:32 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-06-30 01:32:46 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Steve Tyler 2013-08-24 13:42:30 UTC
Description of problem:
SELinux is preventing /usr/sbin/rpcbind from 'search' accesses on the directory sss.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that rpcbind should be allowed search access on the sss directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep rpcbind /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:rpcbind_t:s0
Target Context                system_u:object_r:sssd_var_lib_t:s0
Target Objects                sss [ dir ]
Source                        rpcbind
Source Path                   /usr/sbin/rpcbind
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           rpcbind-0.2.1-0.1.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-72.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.11.0-0.rc6.git2.1.fc20.x86_64 #1
                              SMP Thu Aug 22 21:36:09 UTC 2013 x86_64 x86_64
Alert Count                   8
First Seen                    2013-08-24 09:35:31 EDT
Last Seen                     2013-08-24 09:35:32 EDT
Local ID                      01f13b0f-7792-4f4b-a46c-1f98d4ebcc9c

Raw Audit Messages
type=AVC msg=audit(1377351332.388:59): avc:  denied  { search } for  pid=620 comm="rpcbind" name="sss" dev="dm-0" ino=21796 scontext=system_u:system_r:rpcbind_t:s0 tcontext=system_u:object_r:sssd_var_lib_t:s0 tclass=dir


type=SYSCALL msg=audit(1377351332.388:59): arch=x86_64 syscall=connect success=no exit=EACCES a0=d a1=7fff9dfc3b10 a2=6e a3=1 items=0 ppid=1 pid=620 auid=4294967295 uid=32 gid=32 euid=32 suid=32 fsuid=32 egid=32 sgid=32 fsgid=32 ses=4294967295 tty=(none) comm=rpcbind exe=/usr/sbin/rpcbind subj=system_u:system_r:rpcbind_t:s0 key=(null)

Hash: rpcbind,rpcbind_t,sssd_var_lib_t,dir,search

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.11.0-0.rc6.git2.1.fc20.x86_64
type:           libreport

Comment 1 Steve Tyler 2013-08-24 13:45:35 UTC
This occurred while starting this nightly:
$ qemu-kvm -m 4096 -hda f19-test-3.img -cdrom ~/xfr/fedora/nightly-composes/Fedora-20-Nightly-x86_64-Live-desktop-20130823.10-1.iso -vga std -boot menu=on

Comment 2 Daniel Walsh 2013-08-26 19:56:54 UTC
3c041704b745db9a195fa07fa5a2a558f33492c1 fixes this in git.

Comment 3 Fedora Update System 2013-09-25 20:39:55 UTC
selinux-policy-3.12.1-83.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-83.fc20

Comment 4 Fedora Update System 2013-09-27 00:43:27 UTC
Package selinux-policy-3.12.1-83.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-83.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-17722/selinux-policy-3.12.1-83.fc20
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2013-10-02 06:43:37 UTC
Package selinux-policy-3.12.1-84.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-84.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-17722/selinux-policy-3.12.1-84.fc20
then log in and leave karma (feedback).

Comment 6 Fedora End Of Life 2015-05-29 09:20:37 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 7 Fedora End Of Life 2015-06-30 01:32:46 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.