RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1158427 - start of the couchdb service triggers AVCs
Summary: start of the couchdb service triggers AVCs
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.1
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-10-29 11:16 UTC by Milos Malik
Modified: 2015-03-05 10:46 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.13.1-7.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-03-05 10:46:24 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2015:0458 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2015-03-05 15:17:00 UTC

Description Milos Malik 2014-10-29 11:16:22 UTC
Description of problem:
 * the service stays running as expected, but during the start few AVCs are triggered

Version-Release number of selected component (if applicable):
couchdb-1.6.1-1.el7.x86_64 (comes from EPEL)
selinux-policy-3.13.1-6.el7.noarch
selinux-policy-devel-3.13.1-6.el7.noarch
selinux-policy-doc-3.13.1-6.el7.noarch
selinux-policy-minimum-3.13.1-6.el7.noarch
selinux-policy-mls-3.13.1-6.el7.noarch
selinux-policy-sandbox-3.13.1-6.el7.noarch
selinux-policy-targeted-3.13.1-6.el7.noarch

How reproducible:
always

Steps to Reproduce:
1. get a RHEL-7.1 machine where targeted policy is active
2. service couchdb start
3. search for AVCs

Actual results (enforcing mode):
----
type=PATH msg=audit(10/29/2014 12:14:32.437:831) : item=0 name=/proc/sys/fs/binfmt_misc objtype=UNKNOWN 
type=CWD msg=audit(10/29/2014 12:14:32.437:831) :  cwd=/ 
type=SYSCALL msg=audit(10/29/2014 12:14:32.437:831) : arch=x86_64 syscall=stat success=no exit=-13(Permission denied) a0=0x12f2450 a1=0x7fff39f85a10 a2=0x7fff39f85a10 a3=0x7fff39f85710 items=1 ppid=2528 pid=2530 auid=unset uid=couchdb gid=couchdb euid=couchdb suid=couchdb fsuid=couchdb egid=couchdb sgid=couchdb fsgid=couchdb tty=(none) ses=unset comm=df exe=/usr/bin/df subj=system_u:system_r:couchdb_t:s0 key=(null) 
type=AVC msg=audit(10/29/2014 12:14:32.437:831) : avc:  denied  { search } for  pid=2530 comm=df name=fs dev="proc" ino=6809 scontext=system_u:system_r:couchdb_t:s0 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir 
----
type=PATH msg=audit(10/29/2014 12:14:32.437:832) : item=0 name=/var/lib/nfs/rpc_pipefs objtype=UNKNOWN 
type=CWD msg=audit(10/29/2014 12:14:32.437:832) :  cwd=/ 
type=SYSCALL msg=audit(10/29/2014 12:14:32.437:832) : arch=x86_64 syscall=stat success=no exit=-13(Permission denied) a0=0x12f26e0 a1=0x7fff39f85a10 a2=0x7fff39f85a10 a3=0x7fff39f85710 items=1 ppid=2528 pid=2530 auid=unset uid=couchdb gid=couchdb euid=couchdb suid=couchdb fsuid=couchdb egid=couchdb sgid=couchdb fsgid=couchdb tty=(none) ses=unset comm=df exe=/usr/bin/df subj=system_u:system_r:couchdb_t:s0 key=(null) 
type=AVC msg=audit(10/29/2014 12:14:32.437:832) : avc:  denied  { search } for  pid=2530 comm=df name=nfs dev="vda2" ino=17444730 scontext=system_u:system_r:couchdb_t:s0 tcontext=system_u:object_r:var_lib_nfs_t:s0 tclass=dir 
----

Expected results:
 * no AVCs

Comment 1 Milos Malik 2014-10-29 11:21:09 UTC
Here is the only AVC that appeared in permissive mode:
----
type=PATH msg=audit(10/29/2014 12:17:36.329:854) : item=0 name=/proc/sys/fs/binfmt_misc inode=12455 dev=00:21 mode=dir,755 ouid=root ogid=root rdev=00:00 obj=system_u:object_r:autofs_t:s0 objtype=NORMAL 
type=CWD msg=audit(10/29/2014 12:17:36.329:854) :  cwd=/ 
type=SYSCALL msg=audit(10/29/2014 12:17:36.329:854) : arch=x86_64 syscall=stat success=yes exit=0 a0=0x126a450 a1=0x7fffbeaac2b0 a2=0x7fffbeaac2b0 a3=0x7fffbeaabfb0 items=1 ppid=2804 pid=2806 auid=unset uid=couchdb gid=couchdb euid=couchdb suid=couchdb fsuid=couchdb egid=couchdb sgid=couchdb fsgid=couchdb tty=(none) ses=unset comm=df exe=/usr/bin/df subj=system_u:system_r:couchdb_t:s0 key=(null) 
type=AVC msg=audit(10/29/2014 12:17:36.329:854) : avc:  denied  { search } for  pid=2806 comm=df name=fs dev="proc" ino=6809 scontext=system_u:system_r:couchdb_t:s0 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir 
----

Comment 2 Lukas Vrabec 2014-10-29 13:36:52 UTC
ommit f484654a67fed70f4cd674deef5b5c0456edcab1
Author: Lukas Vrabec <lvrabec>
Date:   Wed Oct 29 14:35:08 2014 +0100

    Allow couchdb ti read nfs state data

Comment 6 errata-xmlrpc 2015-03-05 10:46:24 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-0458.html


Note You need to log in before you can comment on or make changes to this bug.