Gentoo Archives: gentoo-hardened

From: xake@×××××××××.net
To: gentoo-hardened@l.g.o
Subject: Re: [gentoo-hardened] SELinux and NFS
Date: Mon, 25 Feb 2008 16:17:41
Message-Id: 26132.193.11.246.158.1203956257.squirrel@webmail.rymdraket.net
In Reply to: Re: [gentoo-hardened] SELinux and NFS by Loren Bandiera
1 >
2 > I changed the context to public_content_t (chcon -R -t
3 > public_content_t /data/library) and restarted ths services. Still
4 > getting denied.
5 >
6 > Is there another context I could try?
7
8 There are other contexts, but if this did not work, then I do not think
9 they will do better.
10
11 >
12 > I noticed there are two denies:
13 >
14 > audit(1203946085.696:201): avc: denied { getattr } for pid=10453
15 > comm="rpc.mountd" path="/dev/sda2" dev=tmpfs ino=3372
16 > scontext=user_u:system_r:nfsd_t
17 > tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file
18 >
19 > audit(1203946085.696:202): avc: denied { read } for pid=10453
20 > comm="rpc.mountd" name="sdb1" dev=tmpfs ino=2553
21 > scontext=user_u:system_r:nfsd_t
22 > tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file
23 >
24 > sda2 is my swap partiton and as I mentioned before /dev/sdb1 is the
25 > the /data partition on the server. Odd problem.
26 >
27
28 As I can see the strange thing is that rpc.mountd tries to access
29 /dev/sd{a2,b1} on your system. I can not really see why it tries that.
30 You can remove the ending "0 0" in your /etc/fstab for the nfs- shares,
31 but I do not see how that would change things.
32
33 Just to clear out some things:
34 Are you able to mount the shares on the client?
35 DOes it work and what messages do you get in dmesg if you connect with
36 SELinux in non-enforce mode?
37
38
39 --
40 gentoo-hardened@l.g.o mailing list

Replies

Subject Author
Re: [gentoo-hardened] SELinux and NFS Loren Bandiera <lorenb@××××××××××××××.com>
Re: [gentoo-hardened] SELinux and NFS Loren Bandiera <lorenb@××××××××××××××.com>
Re: [gentoo-hardened] SELinux and NFS Chris PeBenito <pebenito@g.o>