Bug 828386 - SELinux is preventing /usr/sbin/rpcbind from 'getattr' accesses on the chr_file /dev/null.
Summary: SELinux is preventing /usr/sbin/rpcbind from 'getattr' accesses on the chr_fi...
Keywords:
Status: CLOSED DUPLICATE of bug 828375
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ece966cacbfd200aadc0bf8ca04...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-06-04 17:35 UTC by Nicolas Mailhot
Modified: 2012-06-04 19:52 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-06-04 19:52:52 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Nicolas Mailhot 2012-06-04 17:35:28 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.5.0-0.rc1.git0.1.fc18.x86_64
time:           lun. 04 juin 2012 19:23:18 CEST

description:
:SELinux is preventing /usr/sbin/rpcbind from 'getattr' accesses on the chr_file /dev/null.
:
:*****  Plugin restorecon (99.5 confidence) suggests  *************************
:
:If you want to fix the label. 
:/dev/null default label should be null_device_t.
:Then you can run restorecon.
:Do
:# /sbin/restorecon -v /dev/null
:
:*****  Plugin catchall (1.49 confidence) suggests  ***************************
:
:If you believe that rpcbind should be allowed getattr access on the null chr_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep rpcbind /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:rpcbind_t:s0
:Target Context                system_u:object_r:default_t:s0
:Target Objects                /dev/null [ chr_file ]
:Source                        rpcbind
:Source Path                   /usr/sbin/rpcbind
:Port                          <Inconnu>
:Host                          (removed)
:Source RPM Packages           rpcbind-0.2.0-16.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-128.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.5.0-0.rc1.git0.1.fc18.x86_64 #1
:                              SMP Sun Jun 3 14:07:54 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    lun. 04 juin 2012 19:17:39 CEST
:Last Seen                     lun. 04 juin 2012 19:17:39 CEST
:Local ID                      50355900-067b-45fe-87ff-4e20fde5a85f
:
:Raw Audit Messages
:type=AVC msg=audit(1338830259.763:136): avc:  denied  { getattr } for  pid=920 comm="rpcbind" path="/dev/null" dev="devtmpfs" ino=1033 scontext=system_u:system_r:rpcbind_t:s0 tcontext=system_u:object_r:default_t:s0 tclass=chr_file
:
:
:type=SYSCALL msg=audit(1338830259.763:136): arch=x86_64 syscall=fstat success=yes exit=0 a0=5 a1=7fff376248e0 a2=7fff376248e0 a3=7fb9821c7a10 items=0 ppid=1 pid=920 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=rpcbind exe=/usr/sbin/rpcbind subj=system_u:system_r:rpcbind_t:s0 key=(null)
:
:Hash: rpcbind,rpcbind_t,default_t,chr_file,getattr
:
:audit2allow
:
:#============= rpcbind_t ==============
:allow rpcbind_t default_t:chr_file getattr;
:
:audit2allow -R
:
:#============= rpcbind_t ==============
:allow rpcbind_t default_t:chr_file getattr;
:

Comment 1 Daniel Walsh 2012-06-04 19:52:52 UTC

*** This bug has been marked as a duplicate of bug 828375 ***


Note You need to log in before you can comment on or make changes to this bug.