Bug 1599001 - SELinux is preventing df from 'getattr' accesses on the filesystem /.
Summary: SELinux is preventing df from 'getattr' accesses on the filesystem /.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:0dedf41d2e570fc12924e7d5fe4...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-07-07 19:11 UTC by Glauco Stephan
Modified: 2018-07-29 03:24 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.1-36.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-07-29 03:24:37 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Glauco Stephan 2018-07-07 19:11:12 UTC
Description of problem:
SELinux is preventing df from 'getattr' accesses on the filesystem /.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that df should be allowed getattr access on the  filesystem by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'df' --raw | audit2allow -M my-df
# semodule -X 300 -i my-df.pp

Additional Information:
Source Context                system_u:system_r:zoneminder_t:s0
Target Context                system_u:object_r:fs_t:s0
Target Objects                / [ filesystem ]
Source                        df
Source Path                   df
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           filesystem-3.8-2.fc28.x86_64
Policy RPM                    selinux-policy-3.14.1-32.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.17.3-200.fc28.x86_64 #1 SMP Tue
                              Jun 26 14:17:07 UTC 2018 x86_64 x86_64
Alert Count                   12
First Seen                    2018-07-07 15:01:22 -03
Last Seen                     2018-07-07 15:32:51 -03
Local ID                      f2a90ea4-0f7f-47ff-b092-125b88b15a65

Raw Audit Messages
type=AVC msg=audit(1530988371.233:2201): avc:  denied  { getattr } for  pid=8711 comm="df" name="/" dev="dm-1" ino=2 scontext=system_u:system_r:zoneminder_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem permissive=1


Hash: df,zoneminder_t,fs_t,filesystem,getattr

Version-Release number of selected component:
selinux-policy-3.14.1-32.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.3-200.fc28.x86_64
type:           libreport

Potential duplicate: bug 1380501

Comment 1 Fedora Update System 2018-07-25 22:30:47 UTC
selinux-policy-3.14.1-36.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 2 Fedora Update System 2018-07-26 16:32:48 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 3 Fedora Update System 2018-07-29 03:24:37 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.