Bug 1904693 - SELinux is preventing systemd from 'open' accesses on the Datei /etc/kubernetes/kubelet.env.
Summary: SELinux is preventing systemd from 'open' accesses on the Datei /etc/kubernet...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 33
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:9af57b8041a7c33eedfcbb34258...
: 1904689 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-12-05 16:05 UTC by aannoaanno
Modified: 2021-11-30 18:33 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-11-30 18:33:13 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 1904689 0 unspecified CLOSED SELinux is preventing systemd from 'read' accesses on the Datei /etc/kubernetes/kubelet.env. 2021-02-22 00:41:40 UTC

Description aannoaanno 2020-12-05 16:05:29 UTC
Description of problem:
SELinux is preventing systemd from 'open' accesses on the Datei /etc/kubernetes/kubelet.env.

*****  Plugin catchall (100. confidence) suggests   **************************

Wenn Sie denken, dass es systemd standardmäßig erlaubt sein sollte, open Zugriff auf kubelet.env file zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# ausearch -c 'systemd' --raw | audit2allow -M my-systemd
# semodule -X 300 -i my-systemd.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                unconfined_u:object_r:kubernetes_file_t:s0
Target Objects                /etc/kubernetes/kubelet.env [ file ]
Source                        systemd
Source Path                   systemd
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-3.14.6-30.fc33.noarch
Local Policy RPM              selinux-policy-targeted-3.14.6-30.fc33.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 5.9.11-200.fc33.x86_64 #1 SMP Tue
                              Nov 24 18:18:01 UTC 2020 x86_64 x86_64
Alert Count                   1149
First Seen                    2020-11-15 10:22:22 CET
Last Seen                     2020-12-05 16:58:56 CET
Local ID                      e21e842f-e7b3-4651-8287-a92dab959eea

Raw Audit Messages
type=AVC msg=audit(1607183936.192:7473): avc:  denied  { open } for  pid=1 comm="systemd" path="/etc/kubernetes/kubelet.env" dev="dm-4" ino=1258156 scontext=system_u:system_r:init_t:s0 tcontext=unconfined_u:object_r:kubernetes_file_t:s0 tclass=file permissive=1


Hash: systemd,init_t,kubernetes_file_t,file,open

Version-Release number of selected component:
selinux-policy-targeted-3.14.6-30.fc33.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.14.0
hashmarkername: setroubleshoot
kernel:         5.9.11-200.fc33.x86_64
type:           libreport

Comment 1 Ondrej Mosnacek 2020-12-05 17:16:53 UTC
Likely due to:
https://src.fedoraproject.org/rpms/kubernetes/blob/master/f/kubelet.service#_9

Comment 2 Zdenek Pytela 2020-12-07 09:01:06 UTC
*** Bug 1904689 has been marked as a duplicate of this bug. ***

Comment 3 Robert Bohne 2021-04-15 08:11:01 UTC
My work-a-round is to change the context:

# chcon -t etc_t /etc/kubernetes/config
# chcon -t etc_t /etc/kubernetes/kubelet

Comment 4 Ben Cotton 2021-11-04 14:42:26 UTC
This message is a reminder that Fedora 33 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 33 on 2021-11-30.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '33'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 33 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 5 Ben Cotton 2021-11-04 15:40:33 UTC
This message is a reminder that Fedora 33 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 33 on 2021-11-30.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '33'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 33 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Ben Cotton 2021-11-30 18:33:13 UTC
Fedora 33 changed to end-of-life (EOL) status on 2021-11-30. Fedora 33 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.