Bug 1218135

Summary: SELinux is preventing glusterd from 'unlink' accesses on the sock_file glusterd.socket.
Product: [Fedora] Fedora Reporter: autarch princeps <autarch>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 22CC: dominick.grift, dwalsh, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:726625f90b1b90fefd8f2460d6505cacc44f7a60a9aa6efe3e42357d47c4ca4e
Fixed In Version: selinux-policy-3.13.1-126.fc22 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-05-26 03:35:35 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description autarch princeps 2015-05-04 09:22:53 UTC
Description of problem:
SELinux is preventing glusterd from 'unlink' accesses on the sock_file glusterd.socket.

*****  Plugin catchall (100. confidence) suggests   **************************

If sie denken, dass es glusterd standardmässig erlaubt sein sollte, unlink Zugriff auf glusterd.socket sock_file zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# grep glusterd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:glusterd_t:s0
Target Context                unconfined_u:object_r:var_run_t:s0
Target Objects                glusterd.socket [ sock_file ]
Source                        glusterd
Source Path                   glusterd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-122.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.0.0-1.fc22.x86_64 #1 SMP Mon Apr
                              13 10:03:33 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-04-24 10:36:42 CEST
Last Seen                     2015-04-24 10:36:42 CEST
Local ID                      00481c4a-7cd4-4321-9611-49e66c3021b3

Raw Audit Messages
type=AVC msg=audit(1429864602.847:656): avc:  denied  { unlink } for  pid=6089 comm="glusterd" name="glusterd.socket" dev="tmpfs" ino=89594 scontext=system_u:system_r:glusterd_t:s0 tcontext=unconfined_u:object_r:var_run_t:s0 tclass=sock_file permissive=1


Hash: glusterd,glusterd_t,var_run_t,sock_file,unlink

Version-Release number of selected component:
selinux-policy-3.13.1-122.fc22.noarch

Additional info:
reporter:       libreport-2.5.1
hashmarkername: setroubleshoot
kernel:         4.0.1-300.fc22.x86_64
type:           libreport

Potential duplicate: bug 1019438

Comment 1 Miroslav Grepl 2015-05-12 14:23:28 UTC
*** Bug 1218136 has been marked as a duplicate of this bug. ***

Comment 2 Miroslav Grepl 2015-05-12 14:28:29 UTC
commit 101aef3e6949bcdd8eb51cf71e02b41fca89d225
Author: Miroslav Grepl <mgrepl>
Date:   Wed Jan 28 08:40:05 2015 +0100

    Allow gluster rpm scripletto create glusterd socket with correct labeling. This is a workaround until we get fix in glusterd.

commit bd210b32b2b938cefb4d7f088c0fca11d5912b33
Author: Miroslav Grepl <mgrepl>
Date:   Wed Jan 28 08:36:09 2015 +0100

    Add glusterd_filetrans_named_pid() interface.

Comment 3 Fedora Update System 2015-05-12 17:56:35 UTC
selinux-policy-3.13.1-126.fc22 has been submitted as an update for Fedora 22.
https://admin.fedoraproject.org/updates/selinux-policy-3.13.1-126.fc22

Comment 4 Fedora Update System 2015-05-13 08:20:27 UTC
Package selinux-policy-3.13.1-126.fc22:
* should fix your issue,
* was pushed to the Fedora 22 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.13.1-126.fc22'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2015-8101/selinux-policy-3.13.1-126.fc22
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2015-05-26 03:35:35 UTC
selinux-policy-3.13.1-126.fc22 has been pushed to the Fedora 22 stable repository.  If problems still persist, please make note of it in this bug report.