RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 637135 - SELinux is preventing /usr/sbin/rpc.rquotad "quotamod" access
Summary: SELinux is preventing /usr/sbin/rpc.rquotad "quotamod" access
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.0
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-09-24 12:29 UTC by Milos Malik
Modified: 2011-05-19 11:56 UTC (History)
1 user (show)

Fixed In Version: selinux-policy-3.7.19-56.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-05-19 11:56:35 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2011:0526 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2011-05-19 09:37:41 UTC

Description Milos Malik 2010-09-24 12:29:35 UTC
Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by rpc.rquotad. It is not expected that this
access is required by rpc.rquotad and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:rpcd_t:s0
Target Context                system_u:object_r:fs_t:s0
Target Objects                None [ filesystem ]
Source                        rpc.rquotad
Source Path                   /usr/sbin/rpc.rquotad
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           quota-3.17-10.el6
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-55.el6
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.32-71.el6.i686 #1
                              SMP Wed Sep 1 01:26:34 EDT 2010 i686 i686
Alert Count                   1
First Seen                    Fri Sep 24 14:13:44 2010
Last Seen                     Fri Sep 24 14:13:44 2010
Local ID                      33b1ec0b-c4d5-42e2-8fe3-2fadcd83718c
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1285330424.781:233): avc:  denied  { quotamod } for  pid=5304 comm="rpc.rquotad" scontext=unconfined_u:system_r:rpcd_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem

node=localhost.localdomain type=SYSCALL msg=audit(1285330424.781:233): arch=40000003 syscall=131 success=yes exit=0 a0=80000800 a1=277ed70 a2=1f8 a3=bfe5e40c items=0 ppid=1 pid=5304 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="rpc.rquotad" exe="/usr/sbin/rpc.rquotad" subj=unconfined_u:system_r:rpcd_t:s0 key=(null)

Comment 2 Milos Malik 2010-09-24 12:33:39 UTC
The AVC is a byproduct of automated /CoreOS/quota/Regression/bz469753-Enable-remote-quota-support test.

Comment 3 Daniel Walsh 2010-09-24 13:35:23 UTC
Miroslav for RHEL6 we should just allow this. Going forward we should think about adding a policy specify to rpc.quotad.

Comment 4 Miroslav Grepl 2010-10-06 08:36:32 UTC
Fixed in selinux-policy-3.7.19-56.el6.noarch

Comment 9 errata-xmlrpc 2011-05-19 11:56:35 UTC
An advisory has been issued which should help the problem
described in this bug report. This report is therefore being
closed with a resolution of ERRATA. For more information
on therefore solution and/or where to find the updated files,
please follow the link below. You may reopen this bug report
if the solution does not work for you.

http://rhn.redhat.com/errata/RHBA-2011-0526.html


Note You need to log in before you can comment on or make changes to this bug.