RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1284972 - Extend SELinux boolean tmpreaper_use_samba to cover cifs_t as well
Summary: Extend SELinux boolean tmpreaper_use_samba to cover cifs_t as well
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.2
Hardware: All
OS: Linux
unspecified
medium
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks: 1203710 1296594 1313485
TreeView+ depends on / blocked
 
Reported: 2015-11-24 15:08 UTC by Robert Scheck
Modified: 2019-12-16 05:07 UTC (History)
8 users (show)

Fixed In Version: selinux-policy-3.13.1-65.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-11-04 02:25:09 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2016:2283 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2016-11-03 13:36:25 UTC

Description Robert Scheck 2015-11-24 15:08:52 UTC
Description of problem:
As per bug #1218330, there is a new SELinux boolean which covers the situation
that tmpwatch(1) can't be run on local directories being shared via Samba (and
thus labelled as samba_share_t). However, mounting a foreign CIFS share on a
server and running tmpwatch(1) to that share does not work, because that would
need allowing cifs_t as well.

Version-Release number of selected component (if applicable):
selinux-policy-3.13.1-60.el7.noarch
selinux-policy-targeted-3.13.1-60.el7.noarch

How reproducible:
Everytime, see above and below.

Actual results:
SELinux boolean tmpreaper_use_samba only covers samba_share_t.

Expected results:
SELinux boolean tmpreaper_use_samba samba_share_t and cifs_t.

Additional info:
This is not a duplicate of bug #1218330, that was the request for the boolean
itself.

Comment 1 Robert Scheck 2015-11-24 15:10:22 UTC
Cross-filed case #01544463 on the Red Hat customer portal.

Comment 2 Lukas Vrabec 2016-03-02 17:43:59 UTC
commit 62ffff0b6759386410e740502edd8b71e504c0b6
Author: Lukas Vrabec <lvrabec>
Date:   Wed Mar 2 17:35:37 2016 +0100

    Add new boolean tmpreaper_use_cifs() to allow tmpreaper to run on local
    directories being shared with Samba.
    Resolves: rhbz#1284972


commit 6f11b0448bb5048a1ee7b5f796b525603e49a346
Author: Lukas Vrabec <lvrabec>
Date:   Wed Mar 2 17:50:15 2016 +0100

    Add interface fs_setattr_cifs_dirs().
    Resolves: rhbz#1284972

Comment 6 errata-xmlrpc 2016-11-04 02:25:09 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2016-2283.html


Note You need to log in before you can comment on or make changes to this bug.