Bug 164937 - fsadm_t should be unconfined
Summary: fsadm_t should be unconfined
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: rawhide
Hardware: i386
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2005-08-02 21:37 UTC by Colin Walters
Modified: 2007-11-30 22:11 UTC (History)
2 users (show)

Fixed In Version: 1.25.4-8
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2005-09-04 23:48:54 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Colin Walters 2005-08-02 21:37:37 UTC
From Bugzilla Helper:
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.8b3) Gecko/20050729 Fedora/1.1-0.2.5.deerpark.alpha2 Firefox/1.0+

Description of problem:
Hi, I created a swap file using:

dd if=/dev/zero of=/scratch/swap ...

Then I added to /etc/fstab:

/scratch/swap           none                    swap    defaults        0 0

This is a pretty standard way to do swap files, documented in a lot of places.  The default policy prevents this from working:

audit(1123011750.821:2): avc:  denied  { read } for  pid=1331 comm="swapon" name="swap" dev=dm-3 ino=1331 scontext=system_u:system_r:fsadm_t tcontext=root:object_r:file_t tclass=file

I suggest that we make fsadm_t be unconfined_domain() or equivalent (perhaps just allow it to read all file types) to keep compatibility here.

Version-Release number of selected component (if applicable):
selinux-policy-targeted-1.25.3-10

How reproducible:
Always

Steps to Reproduce:
1. Create swap file
2. Add to fstab
3. swapon -a

Additional info:

Comment 1 Colin Walters 2005-08-03 19:55:34 UTC
I should note this bug only happens on bootup; I'm guessing initrc_t transitions
to fsadm_t, but unconfined_t does not.

Comment 4 Daniel Walsh 2005-08-25 16:55:47 UTC
fixed in selinux-policy-targeted-1.25.4-8


Note You need to log in before you can comment on or make changes to this bug.