Bug 1414140 - Various denials related to amanda calling xfsdump and using shared memory
Summary: Various denials related to amanda calling xfsdump and using shared memory
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 25
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-01-17 21:09 UTC by Jason Tibbitts
Modified: 2017-12-12 10:53 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-12-12 10:53:07 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Jason Tibbitts 2017-01-17 21:09:48 UTC
I've found I have to set amanda_t as permissive in order to get proper backups on my systems.  There is already an extensive policy module for amanda, but many valid configurations these days appear to fall outside of the existing policy.  Also, I swear I filed some of these before, but now I can't find the ticket.  So please forgive me if some of these are duplicated, but I know that some have just recently appeared with Fedora's update to a newer major version of amanda.

All of these AVCs come from a a host where "semanage permissive -a amanda_t" has been run.  Aside from some random filenames and other variable data, the AVCs are identical for each nightly backup run.

The Fedora Server spin uses xfs as the default filesystem, and amanda will use xfsdump.  This, however, causes AVCs like the following:

type=AVC msg=audit(1484633104.255:3061437): avc:  denied  { sys_admin } for  pid=26490 comm="xfsdump" capability=21  scontext=system_u:system_r:amanda_t:s0 tcontext=system_u:system_r:amanda_t:s0 tclass=capability permissive=1
type=AVC msg=audit(1484633107.726:3061461): avc:  denied  { unlink } for  pid=26509 comm="xfsdump" name="xfsdump_quotas" dev="dm-6" ino=69258311 scontext=system_u:system_r:amanda_t:s0 tcontext=system_u:object_r:user_home_dir_t:s0 tclass=file permissive=1
type=AVC msg=audit(1484633106.091:3061448): avc:  denied  { write } for  pid=26503 comm="xfs_quota" name="tibbs" dev="dm-6" ino=67108960 scontext=system_u:system_r:amanda_t:s0 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1484633106.091:3061449): avc:  denied  { add_name } for  pid=26503 comm="xfs_quota" name="xfsdump_quotas" scontext=system_u:system_r:amanda_t:s0 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1484633106.091:3061450): avc:  denied  { create } for  pid=26503 comm="xfs_quota" name="xfsdump_quotas" scontext=system_u:system_r:amanda_t:s0 tcontext=system_u:object_r:user_home_dir_t:s0 tclass=file permissive=1
type=AVC msg=audit(1484633106.091:3061451): avc:  denied  { write } for  pid=26503 comm="xfs_quota" path="/home/tibbs/xfsdump_quotas" dev="dm-6" ino=69258311 scontext=system_u:system_r:amanda_t:s0 tcontext=system_u:object_r:user_home_dir_t:s0 tclass=file permissive=1
type=AVC msg=audit(1484633107.726:3061460): avc:  denied  { remove_name } for  pid=26509 comm="xfsdump" name="xfsdump_quotas" dev="dm-6" ino=69258311 scontext=system_u:system_r:amanda_t:s0 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir permissive=1

type=AVC msg=audit(1484633281.883:3061818): avc:  denied  { write } for  pid=26760 comm="xfsdump" name="8cb0680b-e7cc-4821-9865-c047a6dd0c5b.InvIndex" dev="dm-1" ino=12643214 scontext=system_u:system_r:amanda_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=file permissive=1
type=AVC msg=audit(1484633288.626:3061838): avc:  denied  { sys_admin } for  pid=26760 comm="xfsdump" capability=21  scontext=system_u:system_r:amanda_t:s0 tcontext=system_u:system_r:amanda_t:s0 tclass=capability permissive=1

type=AVC msg=audit(1484635209.361:3065969): avc:  denied  { write } for  pid=26760 comm="xfsdump" name="tibbs" dev="dm-6" ino=67108960 scontext=system_u:system_r:amanda_t:s0 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1484635209.361:3065970): avc:  denied  { remove_name } for  pid=26760 comm="xfsdump" name="xfsdump_quotas" dev="dm-6" ino=69258311 scontext=system_u:system_r:amanda_t:s0 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1484635209.361:3065971): avc:  denied  { unlink } for  pid=26760 comm="xfsdump" name="xfsdump_quotas" dev="dm-6" ino=69258311 scontext=system_u:system_r:amanda_t:s0 tcontext=system_u:object_r:user_home_dir_t:s0 tclass=file permissive=1

(I really have no idea why xfsdump does all sorts of weird things with an xfsdump_quotas file in the root of the filesystem, but that's what it does.)

In addition, the newer version of amanda does something with shared memory, and results in other failures (which appear regardless of whether xfs/xfsdump are used):

type=AVC msg=audit(1484633281.240:3061809): avc:  denied  { getattr } for  pid=26755 comm="amandad" name="/" dev="tmpfs" ino=13321 scontext=system_u:system_r:amanda_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1
type=AVC msg=audit(1484633281.240:3061810): avc:  denied  { write } for  pid=26755 comm="amandad" name="/" dev="tmpfs" ino=13321 scontext=system_u:system_r:amanda_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1484633281.240:3061811): avc:  denied  { add_name } for  pid=26755 comm="amandad" name="amanda_shm_control-26755-0" scontext=system_u:system_r:amanda_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1484633281.240:3061812): avc:  denied  { create } for  pid=26755 comm="amandad" name="amanda_shm_control-26755-0" scontext=system_u:system_r:amanda_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file permissive=1
type=AVC msg=audit(1484633281.240:3061813): avc:  denied  { write } for  pid=26755 comm="amandad" path="/dev/shm/amanda_shm_control-26755-0" dev="tmpfs" ino=37585550 scontext=system_u:system_r:amanda_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file permissive=1
type=AVC msg=audit(1484633281.240:3061814): avc:  denied  { link } for  pid=26755 comm="amandad" name="C9JRnA" dev="tmpfs" ino=37585552 scontext=system_u:system_r:amanda_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file permissive=1
type=AVC msg=audit(1484633281.240:3061815): avc:  denied  { remove_name } for  pid=26755 comm="amandad" name="C9JRnA" dev="tmpfs" ino=37585552 scontext=system_u:system_r:amanda_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1484633281.240:3061816): avc:  denied  { unlink } for  pid=26755 comm="amandad" name="C9JRnA" dev="tmpfs" ino=37585552 scontext=system_u:system_r:amanda_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file permissive=1
type=AVC msg=audit(1484633319.833:3061915): avc:  denied  { unlink } for  pid=26867 comm="amandad" name="sem.amanda_sem_write-26867-1" dev="tmpfs" ino=37594771 scontext=system_u:system_r:amanda_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file permissive=1

Version-Release number of selected component (if applicable):

selinux-policy-3.13.1-225.6.fc25, amanda-3.4.1-1.fc25.x86_64, xfsdump-3.1.6-2.fc24.x86_64

Comment 1 Fedora End Of Life 2017-11-16 19:36:02 UTC
This message is a reminder that Fedora 25 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 25. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '25'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 25 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2017-12-12 10:53:07 UTC
Fedora 25 changed to end-of-life (EOL) status on 2017-12-12. Fedora 25 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.