Bug 1609490 - blkid SELinux denials for ganesha.nfsd
Summary: blkid SELinux denials for ganesha.nfsd
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: 28
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-07-28 14:34 UTC by James
Modified: 2018-08-01 17:41 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-08-01 17:41:59 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description James 2018-07-28 14:34:56 UTC
Description of problem:
ganesha.nfsd triggers a bunch of denials when it attempts to work with blkid.<...> files:


type=AVC msg=audit(1532787508.178:6366): avc:  denied  { write } for  pid=25722 comm="ganesha.nfsd" name="blkid.tab" dev="tmpfs" ino=924372 scontext=system_u:system_r:nfsd_t:s0 tcontext=system_u:object_r:fsadm_var_run_t:s0 tclass=file permissive=1
type=AVC msg=audit(1532787508.178:6367): avc:  denied  { write } for  pid=25722 comm="ganesha.nfsd" name="blkid" dev="tmpfs" ino=745863 scontext=system_u:system_r:nfsd_t:s0 tcontext=unconfined_u:object_r:fsadm_var_run_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1532787508.178:6368): avc:  denied  { add_name } for  pid=25722 comm="ganesha.nfsd" name="blkid.tab-PhakGK" scontext=system_u:system_r:nfsd_t:s0 tcontext=unconfined_u:object_r:fsadm_var_run_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1532787508.178:6369): avc:  denied  { create } for  pid=25722 comm="ganesha.nfsd" name="blkid.tab-PhakGK" scontext=system_u:system_r:nfsd_t:s0 tcontext=system_u:object_r:fsadm_var_run_t:s0 tclass=file permissive=1
type=AVC msg=audit(1532787508.178:6370): avc:  denied  { setattr } for  pid=25722 comm="ganesha.nfsd" name="blkid.tab-PhakGK" dev="tmpfs" ino=928536 scontext=system_u:system_r:nfsd_t:s0 tcontext=system_u:object_r:fsadm_var_run_t:s0 tclass=file permissive=1
type=AVC msg=audit(1532787508.178:6371): avc:  denied  { remove_name } for  pid=25722 comm="ganesha.nfsd" name="blkid.tab.old" dev="tmpfs" ino=916298 scontext=system_u:system_r:nfsd_t:s0 tcontext=unconfined_u:object_r:fsadm_var_run_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1532787508.178:6372): avc:  denied  { unlink } for  pid=25722 comm="ganesha.nfsd" name="blkid.tab.old" dev="tmpfs" ino=916298 scontext=system_u:system_r:nfsd_t:s0 tcontext=system_u:object_r:fsadm_var_run_t:s0 tclass=file permissive=1
type=AVC msg=audit(1532787508.178:6373): avc:  denied  { link } for  pid=25722 comm="ganesha.nfsd" name="blkid.tab" dev="tmpfs" ino=924372 scontext=system_u:system_r:nfsd_t:s0 tcontext=system_u:object_r:fsadm_var_run_t:s0 tclass=file permissive=1
type=AVC msg=audit(1532787508.178:6374): avc:  denied  { rename } for  pid=25722 comm="ganesha.nfsd" name="blkid.tab-PhakGK" dev="tmpfs" ino=928536 scontext=system_u:system_r:nfsd_t:s0 tcontext=system_u:object_r:fsadm_var_run_t:s0 tclass=file permissive=1


Version-Release number of selected component (if applicable):
nfs-ganesha-2.6.2-2.fc28.x86_64
selinux-policy-targeted-3.14.1-32.fc28.noarch

Comment 1 Fedora Update System 2018-07-30 10:09:00 UTC
selinux-policy-3.14.1-37.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-c2fc5a1fab

Comment 2 Fedora Update System 2018-07-30 19:38:59 UTC
selinux-policy-3.14.1-37.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-c2fc5a1fab

Comment 3 Fedora Update System 2018-08-01 17:41:59 UTC
selinux-policy-3.14.1-37.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.