RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 613019 - SELinux is preventing /usr/bin/rsync "mac_admin" access .
Summary: SELinux is preventing /usr/bin/rsync "mac_admin" access .
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.0
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Daniel Walsh
QA Contact: BaseOS QE Security Team
URL:
Whiteboard: setroubleshoot_trace_hash:2a2e8e01752...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-07-09 14:33 UTC by David Kovalsky
Modified: 2014-03-31 23:45 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-07-12 15:23:36 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description David Kovalsky 2010-07-09 14:33:29 UTC
Summary:

SELinux is preventing /usr/bin/rsync "mac_admin" access .

Detailed Description:

SELinux denied access requested by rsync. It is not expected that this access is
required by rsync and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ capability2 ]
Source                        rsync
Source Path                   /usr/bin/rsync
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           rsync-3.0.6-5.el6
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-30.el6
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32-44.el6.x86_64 #1 SMP Wed Jul
                              7 15:47:50 EDT 2010 x86_64 x86_64
Alert Count                   203
First Seen                    Fri 09 Jul 2010 04:31:46 PM CEST
Last Seen                     Fri 09 Jul 2010 04:32:29 PM CEST
Local ID                      77ec57b7-19cf-4330-8db5-63e630038b6f
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1278685949.937:39960): avc:  denied  { mac_admin } for  pid=3572 comm="rsync" capability=33  scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=capability2

node=(removed) type=SYSCALL msg=audit(1278685949.937:39960): arch=c000003e syscall=189 success=no exit=-22 a0=7fff9746fdd0 a1=118dc3a a2=118dc30 a3=a items=0 ppid=3570 pid=3572 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts0 ses=1 comm="rsync" exe="/usr/bin/rsync" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,rsync,unconfined_t,unconfined_t,capability2,mac_admin
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:capability2 mac_admin;

Comment 1 David Kovalsky 2010-07-09 14:35:35 UTC
Hundreds of these messages appeared while I was running

`rsync -avHEX --progress ${SOME_EXCLUDES} root@host: /mnt/tmp/'

/mnt/tmp/ contains an incomplete sync of F12 root partition.

Comment 3 Daniel Walsh 2010-07-12 15:23:36 UTC
mac_admin means you are trying to put down selinux labels that the kernel does not understand.  This is expected behaviour.  If you are going to rsync between two systems and request the labels be maintained, then you have to make sure the both machines understand the labels or they will be denied.  Some thing would happen if you tar'd up a bunch of files with labels and tried to install them on an SELinux machine that did not understand the labels.


Note You need to log in before you can comment on or make changes to this bug.