RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1628247 - ganesha.nfsd running as nfsd_t triggers SELinux denials
Summary: ganesha.nfsd running as nfsd_t triggers SELinux denials
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.6
Hardware: All
OS: Linux
low
low
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks: 1653106
TreeView+ depends on / blocked
 
Reported: 2018-09-12 14:33 UTC by Milos Malik
Modified: 2019-08-06 12:53 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of: 1511489
Environment:
Last Closed: 2019-08-06 12:52:32 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2019:2127 0 None None None 2019-08-06 12:53:15 UTC

Description Milos Malik 2018-09-12 14:33:55 UTC
Following SELinux denials appeared in enforcing mode:
----
type=PROCTITLE msg=audit(09/05/2018 09:21:40.503:7883) : proctitle=/usr/bin/ganesha.nfsd -L /var/log/ganesha.log -f /etc/ganesha/ganesha.conf -N NIV_EVENT 
type=PATH msg=audit(09/05/2018 09:21:40.503:7883) : item=1 name=/var/run/ganesha objtype=CREATE cap_fp=none cap_fi=none cap_fe=0 cap_fver=0 
type=PATH msg=audit(09/05/2018 09:21:40.503:7883) : item=0 name=/var/run/ inode=7374 dev=00:13 mode=dir,755 ouid=root ogid=root rdev=00:00 obj=system_u:object_r:var_run_t:s0 objtype=PARENT cap_fp=none cap_fi=none cap_fe=0 cap_fver=0 
type=CWD msg=audit(09/05/2018 09:21:40.503:7883) :  cwd=/ 
type=SYSCALL msg=audit(09/05/2018 09:21:40.503:7883) : arch=x86_64 syscall=mkdir success=no exit=EACCES(Permission denied) a0=0x7f602f418240 a1=sticky,0274 a2=0x55782bf141c0 a3=0x55782bf1c0ec items=2 ppid=1 pid=203748 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=ganesha.nfsd exe=/usr/bin/ganesha.nfsd subj=system_u:system_r:nfsd_t:s0 key=(null) 
type=AVC msg=audit(09/05/2018 09:21:40.503:7883) : avc:  denied  { create } for  pid=203748 comm=ganesha.nfsd name=ganesha scontext=system_u:system_r:nfsd_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir permissive=0 
----
type=PROCTITLE msg=audit(09/05/2018 09:21:40.525:7884) : proctitle=/usr/bin/ganesha.nfsd -L /var/log/ganesha.log -f /etc/ganesha/ganesha.conf -N NIV_EVENT 
type=PATH msg=audit(09/05/2018 09:21:40.525:7884) : item=0 name=/etc/krb5.keytab inode=4576622 dev=fd:00 mode=file,644 ouid=root ogid=root rdev=00:00 obj=unconfined_u:object_r:krb5_keytab_t:s0 objtype=NORMAL cap_fp=none cap_fi=none cap_fe=0 cap_fver=0 
type=CWD msg=audit(09/05/2018 09:21:40.525:7884) :  cwd=/ 
type=SYSCALL msg=audit(09/05/2018 09:21:40.525:7884) : arch=x86_64 syscall=open success=no exit=EACCES(Permission denied) a0=0x7f602f418c40 a1=O_RDONLY a2=0x1b6 a3=0x7fffc76c58a0 items=1 ppid=1 pid=203748 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=ganesha.nfsd exe=/usr/bin/ganesha.nfsd subj=system_u:system_r:nfsd_t:s0 key=(null) 
type=AVC msg=audit(09/05/2018 09:21:40.525:7884) : avc:  denied  { read } for  pid=203748 comm=ganesha.nfsd name=krb5.keytab dev="dm-0" ino=4576622 scontext=system_u:system_r:nfsd_t:s0 tcontext=unconfined_u:object_r:krb5_keytab_t:s0 tclass=file permissive=0 
----

# rpm -qa selinux\* \*ganesha\* | sort
nfs-ganesha-2.3.2-1.el7.x86_64
selinux-policy-3.13.1-223.el7.noarch
selinux-policy-devel-3.13.1-223.el7.noarch
selinux-policy-doc-3.13.1-223.el7.noarch
selinux-policy-minimum-3.13.1-223.el7.noarch
selinux-policy-mls-3.13.1-223.el7.noarch
selinux-policy-sandbox-3.13.1-223.el7.noarch
selinux-policy-targeted-3.13.1-223.el7.noarch
#

Following SELinux denials appeared in permissive mode:
----
type=PROCTITLE msg=audit(09/05/2018 15:40:45.053:4128) : proctitle=/usr/bin/ganesha.nfsd -L /var/log/ganesha.log -f /etc/ganesha/ganesha.conf -N NIV_EVENT 
type=PATH msg=audit(09/05/2018 15:40:45.053:4128) : item=1 name=/var/run/ganesha inode=1199684 dev=00:16 mode=dir,sticky,274 ouid=root ogid=root rdev=00:00 obj=system_u:object_r:var_run_t:s0 nametype=CREATE cap_fp=none cap_fi=none cap_fe=0 cap_fver=0 
type=PATH msg=audit(09/05/2018 15:40:45.053:4128) : item=0 name=/var/run/ inode=9016 dev=00:16 mode=dir,755 ouid=root ogid=root rdev=00:00 obj=system_u:object_r:var_run_t:s0 nametype=PARENT cap_fp=none cap_fi=none cap_fe=0 cap_fver=0 
type=CWD msg=audit(09/05/2018 15:40:45.053:4128) : cwd=/ 
type=SYSCALL msg=audit(09/05/2018 15:40:45.053:4128) : arch=x86_64 syscall=mkdir success=yes exit=0 a0=0x7fe434418240 a1=sticky,0274 a2=0x55d2a3bb31c0 a3=0x55d2a3bbb0ec items=2 ppid=1 pid=244409 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=ganesha.nfsd exe=/usr/bin/ganesha.nfsd subj=system_u:system_r:nfsd_t:s0 key=(null) 
type=AVC msg=audit(09/05/2018 15:40:45.053:4128) : avc:  denied  { create } for  pid=244409 comm=ganesha.nfsd name=ganesha scontext=system_u:system_r:nfsd_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir permissive=1 
----
type=PROCTITLE msg=audit(09/05/2018 15:40:55.513:4133) : proctitle=/usr/bin/ganesha.nfsd -L /var/log/ganesha.log -f /etc/ganesha/ganesha.conf -N NIV_EVENT 
type=PATH msg=audit(09/05/2018 15:40:55.513:4133) : item=0 name=/etc/krb5.keytab inode=8767328 dev=fd:03 mode=file,644 ouid=root ogid=root rdev=00:00 obj=unconfined_u:object_r:krb5_keytab_t:s0 nametype=NORMAL cap_fp=none cap_fi=none cap_fe=0 cap_fver=0 
type=CWD msg=audit(09/05/2018 15:40:55.513:4133) : cwd=/ 
type=SYSCALL msg=audit(09/05/2018 15:40:55.513:4133) : arch=x86_64 syscall=open success=yes exit=28 a0=0x7f9d6e018b40 a1=O_RDONLY a2=0x1b6 a3=0x7fffa9394f60 items=1 ppid=1 pid=245167 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=ganesha.nfsd exe=/usr/bin/ganesha.nfsd subj=system_u:system_r:nfsd_t:s0 key=(null) 
type=AVC msg=audit(09/05/2018 15:40:55.513:4133) : avc:  denied  { open } for  pid=245167 comm=ganesha.nfsd path=/etc/krb5.keytab dev="vda3" ino=8767328 scontext=system_u:system_r:nfsd_t:s0 tcontext=unconfined_u:object_r:krb5_keytab_t:s0 tclass=file permissive=1 
type=AVC msg=audit(09/05/2018 15:40:55.513:4133) : avc:  denied  { read } for  pid=245167 comm=ganesha.nfsd name=krb5.keytab dev="vda3" ino=8767328 scontext=system_u:system_r:nfsd_t:s0 tcontext=unconfined_u:object_r:krb5_keytab_t:s0 tclass=file permissive=1 
----
type=PROCTITLE msg=audit(09/05/2018 15:40:55.513:4134) : proctitle=/usr/bin/ganesha.nfsd -L /var/log/ganesha.log -f /etc/ganesha/ganesha.conf -N NIV_EVENT 
type=SYSCALL msg=audit(09/05/2018 15:40:55.513:4134) : arch=x86_64 syscall=fcntl success=yes exit=0 a0=0x1c a1=F_SETLKW a2=0x7fffa9395490 a3=0x7fffa9394f60 items=0 ppid=1 pid=245167 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=ganesha.nfsd exe=/usr/bin/ganesha.nfsd subj=system_u:system_r:nfsd_t:s0 key=(null) 
type=AVC msg=audit(09/05/2018 15:40:55.513:4134) : avc:  denied  { lock } for  pid=245167 comm=ganesha.nfsd path=/etc/krb5.keytab dev="vda3" ino=8767328 scontext=system_u:system_r:nfsd_t:s0 tcontext=unconfined_u:object_r:krb5_keytab_t:s0 tclass=file permissive=1 
----

Comment 10 errata-xmlrpc 2019-08-06 12:52:32 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2019:2127


Note You need to log in before you can comment on or make changes to this bug.