RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 625455 - SELinux is preventing /sbin/rpcbind "write" access on rpcbind.xdr.
Summary: SELinux is preventing /sbin/rpcbind "write" access on rpcbind.xdr.
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.0
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks: 621365
TreeView+ depends on / blocked
 
Reported: 2010-08-19 13:46 UTC by Milos Malik
Modified: 2012-10-15 15:10 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.7.19-41.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-11-10 21:36:29 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Milos Malik 2010-08-19 13:46:19 UTC
Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by rpcbind. It is not expected that this access
is required by rpcbind and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:rpcbind_t:s0
Target Context                system_u:object_r:var_t:s0
Target Objects                rpcbind.xdr [ file ]
Source                        rpcbind
Source Path                   /sbin/rpcbind
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           rpcbind-0.2.0-8.el6
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-40.el6
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.32-63.el6.i686 #1
                              SMP Wed Aug 11 00:35:24 EDT 2010 i686 i686
Alert Count                   18
First Seen                    Thu Aug 19 15:22:11 2010
Last Seen                     Thu Aug 19 15:33:40 2010
Local ID                      de787355-08b7-4007-b88d-b92ecdc10757
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1282224820.522:83): avc:  denied  { write } for  pid=6481 comm="rpcbind" name="rpcbind.xdr" dev=dm-0 ino=6750 scontext=unconfined_u:system_r:rpcbind_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file

node=localhost.localdomain type=AVC msg=audit(1282224820.522:83): avc:  denied  { open } for  pid=6481 comm="rpcbind" name="rpcbind.xdr" dev=dm-0 ino=6750 scontext=unconfined_u:system_r:rpcbind_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file

node=localhost.localdomain type=SYSCALL msg=audit(1282224820.522:83): arch=40000003 syscall=5 success=yes exit=20 a0=f8b0c4 a1=241 a2=1b6 a3=f89ff0 items=0 ppid=1 pid=6481 auid=0 uid=32 gid=32 euid=32 suid=32 fsuid=32 egid=32 sgid=32 fsgid=32 tty=(none) ses=2 comm="rpcbind" exe="/sbin/rpcbind" subj=unconfined_u:system_r:rpcbind_t:s0 key=(null)

Comment 1 Milos Malik 2010-08-19 13:47:48 UTC
That's related I believe:

SELinux is preventing /sbin/rpcbind "getattr" access on /var/cache/rpcbind/rpcbind.xdr.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by rpcbind. It is not expected that this access
is required by rpcbind and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:rpcbind_t:s0
Target Context                system_u:object_r:var_t:s0
Target Objects                /var/cache/rpcbind/rpcbind.xdr [ file ]
Source                        rpcbind
Source Path                   /sbin/rpcbind
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           rpcbind-0.2.0-8.el6
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-40.el6
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.32-63.el6.i686 #1
                              SMP Wed Aug 11 00:35:24 EDT 2010 i686 i686
Alert Count                   1
First Seen                    Thu Aug 19 15:33:40 2010
Last Seen                     Thu Aug 19 15:33:40 2010
Local ID                      1ddb5214-fb9f-4f2d-a023-1ba78ecdfa59
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1282224820.525:84): avc:  denied  { getattr } for  pid=6481 comm="rpcbind" path="/var/cache/rpcbind/rpcbind.xdr" dev=dm-0 ino=6750 scontext=unconfined_u:system_r:rpcbind_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file

node=localhost.localdomain type=SYSCALL msg=audit(1282224820.525:84): arch=40000003 syscall=197 success=yes exit=0 a0=14 a1=bf8c0e00 a2=533ff4 a3=2675fb8 items=0 ppid=1 pid=6481 auid=0 uid=32 gid=32 euid=32 suid=32 fsuid=32 egid=32 sgid=32 fsgid=32 tty=(none) ses=2 comm="rpcbind" exe="/sbin/rpcbind" subj=unconfined_u:system_r:rpcbind_t:s0 key=(null)

Comment 3 Milos Malik 2010-08-19 15:16:20 UTC
Here is a very similar AVC, but the file name is different:
----
time->Thu Aug 19 17:07:05 2010
type=SYSCALL msg=audit(1282230425.885:197): arch=40000003 syscall=5 success=no exit=-13 a0=d590e4 a1=241 a2=1b6 a3=d57ff0 items=0 ppid=1 pid=11604 auid=0 uid=32 gid=32 euid=32 suid=32 fsuid=32 egid=32 sgid=32 fsgid=32 tty=(none) ses=2 comm="rpcbind" exe="/sbin/rpcbind" subj=unconfined_u:system_r:rpcbind_t:s0 key=(null)
type=AVC msg=audit(1282230425.885:197): avc:  denied  { write } for  pid=11604 comm="rpcbind" name="portmap.xdr" dev=dm-0 ino=12268 scontext=unconfined_u:system_r:rpcbind_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
----

Comment 4 Miroslav Grepl 2010-08-20 08:53:46 UTC
Steve, 

/var/lib/rpcbind no longer exists?


We need to add

/var/cache/rpcbind(/.*)?          gen_context(system_u:object_r:rpcbind_var_lib_t,s0)

Comment 5 Daniel Walsh 2010-08-20 11:33:30 UTC
Steve, if  you change directories, please let us know.  Miroslav that change looks good.

Comment 8 Miroslav Grepl 2010-08-23 16:39:55 UTC
Yes, 
I will fix the label asap.

Comment 10 Steve Dickson 2010-08-23 18:48:04 UTC
> /var/lib/rpcbind no longer exists?
Yes... the dirctory was moved to /var/cache/... for 
security concerns... 

I did ask on the #selinux irc channel about move the
directory but I didn't get an answer and I did not
follow up..

Comment 11 Miroslav Grepl 2010-08-24 15:27:55 UTC
Fixed in selinux-policy-3.7.19-41.el6.noarch.

Comment 14 releng-rhel@redhat.com 2010-11-10 21:36:29 UTC
Red Hat Enterprise Linux 6.0 is now available and should resolve
the problem described in this bug report. This report is therefore being closed
with a resolution of CURRENTRELEASE. You may reopen this bug report if the
solution does not work for you.


Note You need to log in before you can comment on or make changes to this bug.