Bug 397591 - SELinux is preventing /sbin/rpc.statd (rpcd_t) "search" to <Unknown> (sysctl_fs_t).
Summary: SELinux is preventing /sbin/rpc.statd (rpcd_t) "search" to <Unknown> (sysctl_...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: autofs
Version: 7
Hardware: i686
OS: Linux
low
medium
Target Milestone: ---
Assignee: Ian Kent
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2007-11-24 04:20 UTC by john
Modified: 2008-06-17 02:53 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2008-06-17 02:53:33 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
F-7 patch to prevent fork between fd open and setting of FD_CLOEXEC (20.47 KB, patch)
2007-12-18 03:29 UTC, Ian Kent
no flags Details | Diff
F-8 and development patch to prevent fork between fd open and setting of FD_CLOEXEC. (19.37 KB, patch)
2007-12-18 03:30 UTC, Ian Kent
no flags Details | Diff

Description john 2007-11-24 04:20:07 UTC
Summary
    SELinux is preventing /sbin/rpc.statd (rpcd_t) "search" to <Unknown>
    (sysctl_fs_t).

Detailed Description
    SELinux denied access requested by /sbin/rpc.statd. It is not expected that
    this access is required by /sbin/rpc.statd and this access may signal an
    intrusion attempt. It is also possible that the specific version or
    configuration of the application is causing it to require additional access.

Allowing Access
    Sometimes labeling problems can cause SELinux denials.  You could try to
    restore the default system file context for <Unknown>, restorecon -v
    <Unknown> If this does not work, there is currently no automatic way to
    allow this access. Instead,  you can generate a local policy module to allow
    this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385
    Or you can disable SELinux protection altogether. Disabling SELinux
    protection is not recommended. Please file a
    http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package.

Additional Information        

Source Context                system_u:system_r:rpcd_t
Target Context                system_u:object_r:sysctl_fs_t
Target Objects                None [ dir ]
Affected RPM Packages         nfs-utils-1.0.12-4.fc7 [application]
Policy RPM                    selinux-policy-2.6.4-8.fc7
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   plugins.catchall_file
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.21-1.3194.fc7 #1
                              SMP Wed May 23 22:35:01 EDT 2007 i686 i686
Alert Count                   1
First Seen                    Thu 18 Oct 2007 06:49:42 PM CDT
Last Seen                     Thu 18 Oct 2007 06:49:42 PM CDT
Local ID                      0bc23e3e-4c3b-4ae2-8a0d-77048f781d84
Line Numbers                  

Raw Audit Messages            

avc: denied { search } for comm="rpc.statd" egid=0 euid=0 exe="/sbin/rpc.statd"
exit=-13 fsgid=0 fsuid=0 gid=0 items=0 pid=4877
scontext=system_u:system_r:rpcd_t:s0 sgid=0 subj=system_u:system_r:rpcd_t:s0
suid=0 tclass=dir tcontext=system_u:object_r:sysctl_fs_t:s0 tty=(none) uid=0

Comment 1 Steve Dickson 2007-11-26 13:14:20 UTC
Dan,

Has this been fixed in an selinux-policy update?

Comment 2 Daniel Walsh 2007-11-26 17:10:52 UTC
Fixed in the latest selinux-policy.

yum update selinux-policy



Comment 3 Suman Chakrabarty 2007-12-14 11:27:44 UTC
Bug not fixed in Fedora Core 8 updates.

================================================================================

Summary
    SELinux is preventing /sbin/rpc.statd (rpcd_t) "write" to pipe
    (automount_t).

Detailed Description
    SELinux denied access requested by /sbin/rpc.statd. It is not expected that
    this access is required by /sbin/rpc.statd and this access may signal an
    intrusion attempt. It is also possible that the specific version or
    configuration of the application is causing it to require additional access.

Allowing Access
    You can generate a local policy module to allow this access - see
    http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable
    SELinux protection altogether. Disabling SELinux protection is not
    recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi
    against this package.

Additional Information        

Source Context                system_u:system_r:rpcd_t:s0
Target Context                system_u:system_r:automount_t:s0
Target Objects                pipe [ fifo_file ]
Affected RPM Packages         nfs-utils-1.1.0-6.fc8 [application]
Policy RPM                    selinux-policy-3.0.8-64.fc8
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   plugins.catchall
Host Name                     matrix
Platform                      Linux matrix 2.6.23.8-63.fc8 #1 SMP Wed Nov 21
                              18:51:08 EST 2007 i686 i686
Alert Count                   1
First Seen                    Fri 14 Dec 2007 04:41:04 PM IST
Last Seen                     Fri 14 Dec 2007 04:41:04 PM IST
Local ID                      00534fbd-33cd-410d-beae-f1d6fd27649c
Line Numbers                  

Raw Audit Messages            

avc: denied { write } for comm=rpc.statd dev=pipefs egid=0 euid=0
exe=/sbin/rpc.statd exit=0 fsgid=0 fsuid=0 gid=0 items=0 path=pipe:[845592]
pid=21215 scontext=system_u:system_r:rpcd_t:s0 sgid=0
subj=system_u:system_r:rpcd_t:s0 suid=0 tclass=fifo_file
tcontext=system_u:system_r:automount_t:s0 tty=(none) uid=0



Comment 4 Daniel Walsh 2007-12-17 15:50:28 UTC
This is a leaked file desriptor in the automounter.

Comment 5 Ian Kent 2007-12-18 02:00:33 UTC
How easy is it to reproduce this?
How frequently are you seeing it?

Comment 6 Ian Kent 2007-12-18 03:25:20 UTC
Since we've gone through and ensured that FD_CLOEXEC is
set on file handles I believe the leaked file descriptors
issue must be due to a fork happening between an open
(or socket) call and the subsequent setting of the
FD_CLOEXEC flag.

Comment 7 Ian Kent 2007-12-18 03:29:32 UTC
Created attachment 289848 [details]
F-7 patch to prevent fork between fd open and setting of FD_CLOEXEC

Comment 8 Ian Kent 2007-12-18 03:30:39 UTC
Created attachment 289849 [details]
F-8 and development patch to prevent fork between fd open and setting of FD_CLOEXEC.

Comment 9 Ian Kent 2007-12-18 03:36:06 UTC
I've applied the above patches to F-7 (autofs-5.0.1-30),
F-8 (autofs-5.0.2-22) and development.
I've requested pushing of the F-7 and F-8 updates to testing.
There's no indication as to how frequent these reports are and
we do need feedback on the success or otherwise of this attempt
at resolving the issue.

Please test the revisions as soon as you can.
Ian


Comment 10 Suman Chakrabarty 2007-12-18 07:45:06 UTC
My /etc/auto.misc has the following line:

==================================================================================
node55 	        -fstype=nfs,soft,intr,retry=30,rsize=8192,wsize=8192	
node55:/home/user
==================================================================================

Whenever I try to mount the above and go to the /misc/node55 folder, I get the
above error.

Comment 11 Ian Kent 2007-12-18 09:19:13 UTC
(In reply to comment #10)
> node55 	        -fstype=nfs,soft,intr,retry=30,rsize=8192,wsize=8192	
> node55:/home/user

You should remove the "soft" mount option it's not really appropriate
for autofs. I don't think that is related to this problem.

Try the build that's been set to testing but I'm not sure
we've actually identified the source of the problem yet.

Ian


Comment 12 Bug Zapper 2008-05-14 15:06:24 UTC
This message is a reminder that Fedora 7 is nearing the end of life. Approximately 30 (thirty) days from now Fedora will stop maintaining and issuing updates for Fedora 7. It is Fedora's policy to close all bug reports from releases that are no longer maintained. At that time this bug will be closed as WONTFIX if it remains open with a Fedora 'version' of '7'.

Package Maintainer: If you wish for this bug to remain open because you plan to fix it in a currently maintained version, simply change the 'version' to a later Fedora version prior to Fedora 7's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that we may not be able to fix it before Fedora 7 is end of life. If you would still like to see this bug fixed and are able to reproduce it against a later version of Fedora please change the 'version' of this bug. If you are unable to change the version, please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's lifetime, sometimes those efforts are overtaken by events. Often a more recent Fedora release includes newer upstream software that fixes bugs or makes them obsolete. If possible, it is recommended that you try the newest available Fedora distribution to see if your bug still exists.

Please read the Release Notes for the newest Fedora distribution to make sure it will meet your needs:
http://docs.fedoraproject.org/release-notes/

The process we are following is described here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 13 Bug Zapper 2008-06-17 02:53:31 UTC
Fedora 7 changed to end-of-life (EOL) status on June 13, 2008. 
Fedora 7 is no longer maintained, which means that it will not 
receive any further security or bug fix updates. As a result we 
are closing this bug. 

If you can reproduce this bug against a currently maintained version 
of Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.