Bug 770863 - SELinux is preventing /usr/sbin/rpc.svcgssd from read access on the file supported_krb5_enctypes.
Summary: SELinux is preventing /usr/sbin/rpc.svcgssd from read access on the file supp...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: 16
Hardware: Unspecified
OS: Linux
unspecified
low
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-12-29 19:42 UTC by Jeremy Uchitel
Modified: 2012-01-11 06:18 UTC (History)
1 user (show)

Fixed In Version: selinux-policy-3.10.0-71.fc16
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-01-09 13:45:17 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jeremy Uchitel 2011-12-29 19:42:29 UTC
Description of problem:
Here's the sealert output:

SELinux is preventing /usr/sbin/rpc.svcgssd from read access on the file supported_krb5_enctypes.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that rpc.svcgssd should be allowed read access on the supported_krb5_enctypes file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep rpc.svcgssd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

And the actual audit.log entry:

type=AVC msg=audit(1325173129.296:149): avc:  denied  { read } for  pid=1421 comm="rpc.svcgssd" name="supported_krb5_enctypes" dev=nfsd ino=13 scontext=system_u:system_r:gssd_t:s0 tcontext=system_u:object_r:nfsd_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1325173129.296:149): arch=c000003e syscall=2 success=no exit=-13 a0=7f7a96335998 a1=0 a2=1b6 a3=238 items=0 ppid=1 pid=1421 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="rpc.svcgssd" exe="/usr/sbin/rpc.svcgssd" subj=system_u:system_r:gssd_t:s0 key=(null)


Version-Release number of selected component (if applicable):


How reproducible:
Enable nfs-secure-server.service via systemctl, message is generated on service startup.

Steps to Reproduce:
1. See above
2.
3.
  
Actual results:
Just the error message, mounting the share seems to work ok, but I'm just using gss/krb5 security, don't know if other modes would be affected.

Expected results:
Service starts cleanly without AVC denial.


Additional info:
This is a fresh F16 install with updates. Possible relevant package info:

kernel-3.1.6-1.fc16.x86_64
selinux-policy-targeted-3.10.0-67.fc16.noarch
nfs-utils-1.2.5-3.fc16.x86_64

Comment 1 Miroslav Grepl 2012-01-02 09:56:13 UTC
Fixed in selinux-policy-targeted-3.10.0-70.fc16.noarch

Comment 2 Fedora Update System 2012-01-03 23:47:37 UTC
selinux-policy-3.10.0-71.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-71.fc16

Comment 3 Fedora Update System 2012-01-05 21:07:55 UTC
Package selinux-policy-3.10.0-71.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-71.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-0154/selinux-policy-3.10.0-71.fc16
then log in and leave karma (feedback).

Comment 4 Jeremy Uchitel 2012-01-07 14:14:06 UTC
I've downloaded and tested.  Looks like selinux-policy-3.10.0-71.fc16 fixes this bug.

Comment 5 Miroslav Grepl 2012-01-09 13:45:17 UTC
Could you update karma, Thank you.

Comment 6 Fedora Update System 2012-01-11 06:18:06 UTC
selinux-policy-3.10.0-71.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.