Bug 1492137
| Summary: | AVC denials with SBD in cluster | ||
|---|---|---|---|
| Product: | Red Hat Enterprise Linux 7 | Reporter: | michal novacek <mnovacek> |
| Component: | selinux-policy | Assignee: | Lukas Vrabec <lvrabec> |
| Status: | CLOSED ERRATA | QA Contact: | Milos Malik <mmalik> |
| Severity: | unspecified | Docs Contact: | |
| Priority: | unspecified | ||
| Version: | 7.4 | CC: | lvrabec, mgrepl, mmalik, plautrba, ssekidde |
| Target Milestone: | rc | ||
| Target Release: | --- | ||
| Hardware: | All | ||
| OS: | Linux | ||
| Whiteboard: | |||
| Fixed In Version: | Doc Type: | If docs needed, set a value | |
| Doc Text: | Story Points: | --- | |
| Clone Of: | Environment: | ||
| Last Closed: | 2018-10-30 10:01:27 UTC | Type: | Bug |
| Regression: | --- | Mount Type: | --- |
| Documentation: | --- | CRM: | |
| Verified Versions: | Category: | --- | |
| oVirt Team: | --- | RHEL 7.3 requirements from Atomic Host: | |
| Cloudforms Team: | --- | Target Upstream Version: | |
| Embargoed: | |||
Could you run following command first and then re-run your test cases? # semanage permissive -a sbd_t There should be more SELinux denials logged as a result. Since the problem described in this bug report should be resolved in a recent advisory, it has been closed with a resolution of ERRATA. For information on the advisory, and where to find the updated files, follow the link below. If the solution does not work for you, open a new bug report. https://access.redhat.com/errata/RHBA-2018:3111 |
Info: Searching AVC errors produced since 1505471652.42 (Fri Sep 15 12:34:12 2017) Searching logs... Running '/usr/bin/env LC_ALL=en_US.UTF-8 /sbin/ausearch -m AVC -m USER_AVC -m SELINUX_ERR -ts 09/15/2017 12:34:12 < /dev/null >/mnt/testarea/tmp.rhts-db-submit-result.ucVPp_ 2>&1' ---- time->Fri Sep 15 12:34:40 2017 type=PROCTITLE msg=audit(1505471680.270:127): proctitle=7362643A20776174636865723A20506163656D616B6572 type=SYSCALL msg=audit(1505471680.270:127): arch=c000003e syscall=263 success=no exit=-13 a0=4 a1=7ff8d2ca1015 a2=0 a3=7fffee0bff50 items=0 ppid=1251 pid=1254 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sbd" exe="/usr/sbin/sbd" subj=system_u:system_r:sbd_t:s0 key=(null) type=AVC msg=audit(1505471680.270:127): avc: denied { write } for pid=1254 comm="sbd" name="/" dev="tmpfs" ino=6788 scontext=system_u:system_r:sbd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir ---- time->Fri Sep 15 12:34:40 2017 type=PROCTITLE msg=audit(1505471680.271:128): proctitle=7362643A20776174636865723A20506163656D616B6572 type=SYSCALL msg=audit(1505471680.271:128): arch=c000003e syscall=263 success=no exit=-13 a0=4 a1=7ff8d2ca0015 a2=0 a3=7fffee0c0030 items=0 ppid=1251 pid=1254 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sbd" exe="/usr/sbin/sbd" subj=system_u:system_r:sbd_t:s0 key=(null) type=AVC msg=audit(1505471680.271:128): avc: denied { write } for pid=1254 comm="sbd" name="/" dev="tmpfs" ino=6788 scontext=system_u:system_r:sbd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir ---- time->Fri Sep 15 12:34:40 2017 type=PROCTITLE msg=audit(1505471680.271:129): proctitle=7362643A20776174636865723A20506163656D616B6572 type=SYSCALL msg=audit(1505471680.271:129): arch=c000003e syscall=263 success=no exit=-13 a0=4 a1=7ff8d2c9e015 a2=0 a3=7fffee0c0030 items=0 ppid=1251 pid=1254 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sbd" exe="/usr/sbin/sbd" subj=system_u:system_r:sbd_t:s0 key=(null) type=AVC msg=audit(1505471680.271:129): avc: denied { write } for pid=1254 comm="sbd" name="/" dev="tmpfs" ino=6788 scontext=system_u:system_r:sbd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir ---- time->Fri Sep 15 12:34:40 2017 type=PROCTITLE msg=audit(1505471680.271:130): proctitle=7362643A20776174636865723A20506163656D616B6572 type=SYSCALL msg=audit(1505471680.271:130): arch=c000003e syscall=263 success=no exit=-13 a0=4 a1=7ff8d2c9d015 a2=0 a3=0 items=0 ppid=1251 pid=1254 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sbd" exe="/usr/sbin/sbd" subj=system_u:system_r:sbd_t:s0 key=(null) type=AVC msg=audit(1505471680.271:130): avc: denied { write } for pid=1254 comm="sbd" name="/" dev="tmpfs" ino=6788 scontext=system_u:system_r:sbd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir ---- time->Fri Sep 15 12:34:40 2017 type=PROCTITLE msg=audit(1505471680.271:131): proctitle=7362643A20776174636865723A20506163656D616B6572 type=SYSCALL msg=audit(1505471680.271:131): arch=c000003e syscall=263 success=no exit=-13 a0=4 a1=7ff8d2c9b015 a2=0 a3=0 items=0 ppid=1251 pid=1254 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sbd" exe="/usr/sbin/sbd" subj=system_u:system_r:sbd_t:s0 key=(null) type=AVC msg=audit(1505471680.271:131): avc: denied { write } for pid=1254 comm="sbd" name="/" dev="tmpfs" ino=6788 scontext=system_u:system_r:sbd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir ---- time->Fri Sep 15 12:34:40 2017 type=PROCTITLE msg=audit(1505471680.271:132): proctitle=7362643A20776174636865723A20506163656D616B6572 type=SYSCALL msg=audit(1505471680.271:132): arch=c000003e syscall=263 success=no exit=-13 a0=4 a1=7ff8d2c9a015 a2=0 a3=0 items=0 ppid=1251 pid=1254 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sbd" exe="/usr/sbin/sbd" subj=system_u:system_r:sbd_t:s0 key=(null) type=AVC msg=audit(1505471680.271:132): avc: denied { write } for pid=1254 comm="sbd" name="/" dev="tmpfs" ino=6788 scontext=system_u:system_r:sbd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Fail: AVC messages found. Running '/usr/sbin/sestatus' SELinux status: enabled SELinuxfs mount: /sys/fs/selinux SELinux root directory: /etc/selinux Loaded policy name: targeted Current mode: enforcing Mode from config file: enforcing Policy MLS status: enabled Policy deny_unknown status: allowed Max kernel policy version: 28 Running 'rpm -q selinux-policy || true' selinux-policy-3.13.1-166.el7_4.4.noarch