Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1714800 - SELinux is preventing pmdalinux from 'read' accesses on the file mdadm.
Summary: SELinux is preventing pmdalinux from 'read' accesses on the file mdadm.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 30
Hardware: x86_64
OS: Unspecified
medium
low
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:af0fb3c175c2ec8de79112b56d1...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-05-28 21:48 UTC by Peter Trenholme
Modified: 2019-06-20 02:54 UTC (History)
7 users (show)

Fixed In Version: selinux-policy-3.14.3-39.fc30
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-20 02:54:57 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Peter Trenholme 2019-05-28 21:48:39 UTC
Description of problem:
Just installed F-30 on a mirrored drive
SELinux is preventing pmdalinux from 'read' accesses on the file mdadm.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that pmdalinux should be allowed read access on the mdadm file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'pmdalinux' --raw | audit2allow -M my-pmdalinux
# semodule -X 300 -i my-pmdalinux.pp

Additional Information:
Source Context                system_u:system_r:pcp_pmcd_t:s0
Target Context                system_u:object_r:mdadm_exec_t:s0
Target Objects                mdadm [ file ]
Source                        pmdalinux
Source Path                   pmdalinux
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.3-37.fc30.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.1.5-300.fc30.x86_64 #1 SMP Sat
                              May 25 18:00:11 UTC 2019 x86_64 x86_64
Alert Count                   460
First Seen                    2019-05-27 20:36:42 PDT
Last Seen                     2019-05-28 14:39:51 PDT
Local ID                      38926c5c-c455-4b7e-a96e-d8ce1a42c139

Raw Audit Messages
type=AVC msg=audit(1559079591.816:4074): avc:  denied  { read } for  pid=1341 comm="pmdalinux" name="mdadm" dev="md127" ino=28322534 scontext=system_u:system_r:pcp_pmcd_t:s0 tcontext=system_u:object_r:mdadm_exec_t:s0 tclass=file permissive=0


Hash: pmdalinux,pcp_pmcd_t,mdadm_exec_t,file,read

Version-Release number of selected component:
selinux-policy-3.14.3-37.fc30.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.10.0
hashmarkername: setroubleshoot
kernel:         5.1.5-300.fc30.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2019-05-29 07:48:30 UTC
Lukas, 

pcp_pmcd_t is trying execute/read mdadm binary, is this OK ? 

Thanks,
Lukas.

Comment 2 Lukas Berk 2019-05-29 11:27:27 UTC
Hey Lukas,

Yes, this is expected, we use the output from mdadm for some of our disk metrics;

% pminfo -fTt disk.md.status            

disk.md.status [per-multi-device "mdadm --test --detail <device>" return code]
Help:
per-multi-device "mdadm --test --detail <device>" return code
No value(s) available!

Thanks!

Comment 3 Lukas Vrabec 2019-05-30 09:30:02 UTC
Lukas, 

Thanks for update. 

commit 7dabd9fa102e21b3e7c91a0e2eef6854e9f0f40d (HEAD -> rawhide)
Author: Lukas Vrabec <lvrabec>
Date:   Thu May 30 11:29:39 2019 +0200

    Allow pcp_pmcd_t domain to domtrans to mdadm_t domain BZ(1714800)

Comment 4 Fedora Update System 2019-05-31 08:37:10 UTC
FEDORA-2019-3f20be4d52 has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-3f20be4d52

Comment 5 Fedora Update System 2019-06-01 01:35:05 UTC
selinux-policy-3.14.3-38.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-3f20be4d52

Comment 6 Fedora Update System 2019-06-18 11:32:15 UTC
FEDORA-2019-9da5c35472 has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-9da5c35472

Comment 7 Fedora Update System 2019-06-19 01:03:05 UTC
selinux-policy-3.14.3-39.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-9da5c35472

Comment 8 Fedora Update System 2019-06-20 02:54:57 UTC
selinux-policy-3.14.3-39.fc30 has been pushed to the Fedora 30 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.