Bug 1077003

Summary: SELinux is preventing /usr/sbin/sm-notify from 'write' accesses on the sock_file unexpected.
Product: [Fedora] Fedora Reporter: Charlweed Hymerfan <dev>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 20CC: dominick.grift, dwalsh, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:2ac9bd6a9c736f3655062482308e6c5392bbc029ec81bb01dead551f95557b50
Fixed In Version: selinux-policy-3.12.1-149.fc20 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-04-09 13:22:30 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Charlweed Hymerfan 2014-03-17 01:57:38 UTC
Description of problem:
This is a fresh install. I don't know why selinux complains.
SELinux is preventing /usr/sbin/sm-notify from 'write' accesses on the sock_file unexpected.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that sm-notify should be allowed write access on the unexpected sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep sm-notify /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:rpcd_t:s0
Target Context                system_u:object_r:nmbd_var_run_t:s0
Target Objects                unexpected [ sock_file ]
Source                        sm-notify
Source Path                   /usr/sbin/sm-notify
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           nfs-utils-1.2.7-6.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-108.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.11.10-100.fc18.x86_64 #1 SMP Mon
                              Dec 2 20:28:38 UTC 2013 x86_64 x86_64
Alert Count                   5
First Seen                    2014-03-06 19:29:42 PST
Last Seen                     2014-03-07 12:01:25 PST
Local ID                      7dc4ede6-2f14-4321-b0f8-a5de1cf82f30

Raw Audit Messages
type=AVC msg=audit(1394222485.842:54): avc:  denied  { write } for  pid=1787 comm="sm-notify" name="unexpected" dev="tmpfs" ino=23062 scontext=system_u:system_r:rpcd_t:s0 tcontext=system_u:object_r:nmbd_var_run_t:s0 tclass=sock_file


type=SYSCALL msg=audit(1394222485.842:54): arch=x86_64 syscall=connect success=no exit=EACCES a0=7 a1=7fd4591cdd28 a2=6e a3=0 items=0 ppid=1 pid=1787 auid=4294967295 uid=29 gid=29 euid=29 suid=29 fsuid=29 egid=29 sgid=29 fsgid=29 ses=4294967295 tty=(none) comm=sm-notify exe=/usr/sbin/sm-notify subj=system_u:system_r:rpcd_t:s0 key=(null)

Hash: sm-notify,rpcd_t,nmbd_var_run_t,sock_file,write

Additional info:
reporter:       libreport-2.2.0
hashmarkername: setroubleshoot
kernel:         3.13.6-200.fc20.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2014-03-17 08:31:11 UTC
Hi, 

Please can you reproduce it, but in permissive mode(#setenforce 0)?

Thank you!

Comment 2 Miroslav Grepl 2014-03-17 10:39:41 UTC
commit 7441f1b0707cc6030c13f8c35d681d1c11864059
Author: Miroslav Grepl <mgrepl>
Date:   Mon Mar 17 11:39:19 2014 +0100

    Allow sm-notify running as rpcd_t stream connect to nmbd

Comment 3 Fedora Update System 2014-03-31 14:05:57 UTC
selinux-policy-3.12.1-149.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-149.fc20

Comment 4 Fedora Update System 2014-04-02 09:04:04 UTC
Package selinux-policy-3.12.1-149.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-149.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2014-4604/selinux-policy-3.12.1-149.fc20
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2014-04-09 13:22:30 UTC
selinux-policy-3.12.1-149.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.