Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1976502 - SELinux prevents podman from accessing the dma_heap directory with read access.
Summary: SELinux prevents podman from accessing the dma_heap directory with read access.
Keywords:
Status: CLOSED DUPLICATE of bug 1967536
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 33
Hardware: x86_64
OS: Linux
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-06-26 18:10 UTC by Woti
Modified: 2021-07-07 13:40 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-07-07 13:40:22 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Woti 2021-06-26 18:10:14 UTC
Description of problem:
After updating to latest stable selinux-policy version the following message appears again and again in the log.
"SELinux prevents podman from accessing the dma_heap directory with read access."


Version-Release number of selected component (if applicable):
selinux-policy-3.14.6-38.fc33.rpm


How reproducible:
Updated to latest stable selinux-policy update.


Steps to Reproduce:
1. Update to selinux-policy-3.14.6.38
2.
3.

Actual results:
Plenty of selinux messages in the log file about "SELinux prevents podman from accessing the dma_heap directory with read access."

Expected results:
Not this message.

Additional info:
Downgrading to selinux-policy-3.14.6.28 solves the problem

Comment 1 Zdenek Pytela 2021-07-07 13:40:22 UTC

*** This bug has been marked as a duplicate of bug 1967536 ***


Note You need to log in before you can comment on or make changes to this bug.