Bug 2180608 - SELinux is preventing nfsidmap from 'read' accesses on the directory userdb.
Summary: SELinux is preventing nfsidmap from 'read' accesses on the directory userdb.
Keywords:
Status: CLOSED DUPLICATE of bug 2180611
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 38
Hardware: x86_64
OS: Unspecified
medium
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:0c75e9dad060c91dd85759c35ba...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2023-03-21 21:11 UTC by James
Modified: 2023-05-11 21:12 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-05-11 21:12:32 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: description (1.90 KB, text/plain)
2023-03-21 21:11 UTC, James
no flags Details
File: os_info (756 bytes, text/plain)
2023-03-21 21:11 UTC, James
no flags Details

Description James 2023-03-21 21:11:28 UTC
Description of problem:
Auto-mounted an NFSv4 share, sec=krb5.
SELinux is preventing nfsidmap from 'read' accesses on the directory userdb.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that nfsidmap should be allowed read access on the userdb directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'nfsidmap' --raw | audit2allow -M my-nfsidmap
# semodule -X 300 -i my-nfsidmap.pp

Additional Information:
Source Context                system_u:system_r:nfsidmap_t:s0
Target Context                system_u:object_r:systemd_userdbd_runtime_t:s0
Target Objects                userdb [ dir ]
Source                        nfsidmap
Source Path                   nfsidmap
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-38.8-2.fc38.noarch
Local Policy RPM              selinux-policy-targeted-38.8-2.fc38.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 6.2.7-300.fc38.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Fri Mar 17 16:02:49 UTC 2023
                              x86_64
Alert Count                   21
First Seen                    2023-03-18 14:14:05 GMT
Last Seen                     2023-03-21 21:08:16 GMT
Local ID                      dbe72d20-8c09-44fc-b96a-8f4b4b845832

Raw Audit Messages
type=AVC msg=audit(1679432896.347:251): avc:  denied  { read } for  pid=3812 comm="nfsidmap" name="userdb" dev="tmpfs" ino=43 scontext=system_u:system_r:nfsidmap_t:s0 tcontext=system_u:object_r:systemd_userdbd_runtime_t:s0 tclass=dir permissive=0


Hash: nfsidmap,nfsidmap_t,systemd_userdbd_runtime_t,dir,read

Version-Release number of selected component:
selinux-policy-targeted-38.8-2.fc38.noarch

Additional info:
reporter:       libreport-2.17.8
reason:         SELinux is preventing nfsidmap from 'read' accesses on the directory userdb.
package:        selinux-policy-targeted-38.8-2.fc38.noarch
component:      selinux-policy
hashmarkername: setroubleshoot
type:           libreport
kernel:         6.2.7-300.fc38.x86_64
comment:        Auto-mounted an NFSv4 share, sec=krb5.
component:      selinux-policy

Comment 1 James 2023-03-21 21:11:31 UTC
Created attachment 1952527 [details]
File: description

Comment 2 James 2023-03-21 21:11:32 UTC
Created attachment 1952528 [details]
File: os_info

Comment 3 James 2023-03-23 19:28:26 UTC
Very similar to 2180634

Comment 4 Zdenek Pytela 2023-05-11 21:12:32 UTC

*** This bug has been marked as a duplicate of bug 2180611 ***


Note You need to log in before you can comment on or make changes to this bug.