Bug 1545858 - SELinux is preventing rsync from 'write' accesses on the directory fd.
Summary: SELinux is preventing rsync from 'write' accesses on the directory fd.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: container-selinux
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lokesh Mandvekar
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:bd256dc7986e736db0367fef755...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-02-15 17:32 UTC by jniederm
Modified: 2018-03-30 12:56 UTC (History)
10 users (show)

Fixed In Version: container-selinux-2.55-1.fc27 container-selinux-2.55-1.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-03-27 20:02:50 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description jniederm 2018-02-15 17:32:02 UTC
Description of problem:
Kubevirt compilation
SELinux is preventing rsync from 'write' accesses on the directory fd.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that rsync should be allowed write access on the fd directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'rsync' --raw | audit2allow -M my-rsync
# semodule -X 300 -i my-rsync.pp

Additional Information:
Source Context                system_u:system_r:container_t:s0:c164,c247
Target Context                system_u:system_r:container_t:s0:c164,c247
Target Objects                fd [ dir ]
Source                        rsync
Source Path                   rsync
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.24.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.14.16-300.fc27.x86_64 #1 SMP Wed
                              Jan 31 19:24:27 UTC 2018 x86_64 x86_64
Alert Count                   3
First Seen                    2018-02-15 18:31:04 CET
Last Seen                     2018-02-15 18:31:04 CET
Local ID                      55c65345-7cd6-4e7a-9762-f29eb1c2d46a

Raw Audit Messages
type=AVC msg=audit(1518715864.295:5405): avc:  denied  { write } for  pid=2331 comm="rsync" name="fd" dev="proc" ino=4438713 scontext=system_u:system_r:container_t:s0:c164,c247 tcontext=system_u:system_r:container_t:s0:c164,c247 tclass=dir permissive=0


Hash: rsync,container_t,container_t,dir,write

Version-Release number of selected component:
selinux-policy-3.13.1-283.24.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.14.16-300.fc27.x86_64
type:           libreport

Comment 1 Daniel Walsh 2018-02-15 20:02:29 UTC
I believe this is kind of a bogus avc, since you can not really write to this directory, Did you actually see anything fail, or just an AVC get generated?

Comment 2 jniederm 2018-02-16 11:57:47 UTC
I can't reliably say that something is actually failing.

Comment 3 Daniel Walsh 2018-03-15 11:05:31 UTC
Added Dontaudit rule to container-selinux-2.55

Comment 4 Fedora Update System 2018-03-15 12:44:08 UTC
container-selinux-2.55-1.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-29bc3c6098

Comment 5 Fedora Update System 2018-03-15 12:45:01 UTC
container-selinux-2.55-1.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-cdf686cb83

Comment 6 Fedora Update System 2018-03-15 16:29:13 UTC
container-selinux-2.55-1.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-29bc3c6098

Comment 7 Fedora Update System 2018-03-16 14:43:59 UTC
container-selinux-2.55-1.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-cdf686cb83

Comment 8 Fedora Update System 2018-03-27 20:02:50 UTC
container-selinux-2.55-1.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2018-03-30 12:56:58 UTC
container-selinux-2.55-1.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.