Bug 1658975 - SELinux is preventing pool from 'read' accesses on the Datei status.
Summary: SELinux is preventing pool from 'read' accesses on the Datei status.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 29
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:fc843636511b2ffc381972e7f28...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-12-13 10:08 UTC by Dirk Gottschalk
Modified: 2019-01-17 02:16 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.2-46.fc29
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-01-17 02:16:17 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Dirk Gottschalk 2018-12-13 10:08:58 UTC
Description of problem:
SELinux is preventing pool from 'read' accesses on the Datei status.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that pool should be allowed read access on the status file by default.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
allow this access for now by executing:
# ausearch -c 'pool' --raw | audit2allow -M my-pool
# semodule -X 300 -i my-pool.pp

Additional Information:
Source Context                staff_u:staff_r:staff_t:s0-s0:c0.c1023
Target Context                system_u:object_r:binfmt_misc_fs_t:s0
Target Objects                status [ file ]
Source                        pool
Source Path                   pool
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.2-44.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.19.8-300.fc29.x86_64 #1 SMP Mon
                              Dec 10 15:23:11 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-12-13 11:05:14 CET
Last Seen                     2018-12-13 11:05:14 CET
Local ID                      74db8302-b22f-4f50-9532-4cc3f19de499

Raw Audit Messages
type=AVC msg=audit(1544695514.997:278): avc:  denied  { read } for  pid=3323 comm="pool" name="status" dev="binfmt_misc" ino=2 scontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tcontext=system_u:object_r:binfmt_misc_fs_t:s0 tclass=file permissive=0


Hash: pool,staff_t,binfmt_misc_fs_t,file,read

Version-Release number of selected component:
selinux-policy-3.14.2-44.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.7
hashmarkername: setroubleshoot
kernel:         4.19.8-300.fc29.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2019-01-08 15:39:38 UTC
commit 9415e56821171237a66b4a841dec1b25fe0d951d (HEAD -> rawhide, origin/rawhide)
Author: Lukas Vrabec <lvrabec>
Date:   Tue Jan 8 13:54:34 2019 +0100

    Allow staff_t to rw binfmt_misc_fs_t files BZ(1658975)

Comment 2 Fedora Update System 2019-01-13 15:44:32 UTC
selinux-policy-3.14.2-46.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2019-6a20cfef61

Comment 3 Fedora Update System 2019-01-14 03:02:50 UTC
selinux-policy-3.14.2-46.fc29 has been pushed to the Fedora 29 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-6a20cfef61

Comment 4 Fedora Update System 2019-01-17 02:16:17 UTC
selinux-policy-3.14.2-46.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.