Bug 1272846

Summary: Docker policy defines rules for distro types.
Product: [Fedora] Fedora Reporter: Miroslav Grepl <mgrepl>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: high    
Version: 24CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba, wibrown
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: selinux-policy-3.13.1-155.fc24 selinux-policy-3.13.1-179.fc24 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of:
: 1272848 (view as bug list) Environment:
Last Closed: 2016-03-23 16:56:18 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1272848    

Description Miroslav Grepl 2015-10-19 05:27:35 UTC
Description of problem:

With the current policy, we need to define rules for types which are provided by distribution in docker-selinux policy which means we need to require private types.

https://github.com/fedora-cloud/docker-selinux/blob/master/docker.te

optional_policy(`
 gen_require(`
  type pcp_pmcd_t;
')
  docker_manage_lib_files(pcp_pmcd_t)
')


These rules should be a part of Fedora distro policy. We need to have a way how to provide docker.if which reflects docker.if shipped by docker-selinux.rpm.

Comment 1 Lukas Vrabec 2015-10-20 15:32:45 UTC
For more info about this issue see: https://lists.fedoraproject.org/pipermail/selinux/2015-October/016923.html

Comment 2 Jan Kurik 2016-02-24 15:47:59 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 24 development cycle.
Changing version to '24'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/Fedora_Program_Management/HouseKeeping/Fedora24#Rawhide_Rebase

Comment 3 Fedora Update System 2016-03-11 09:56:09 UTC
selinux-policy-3.13.1-178.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-1350c96015

Comment 4 Fedora Update System 2016-03-11 19:25:50 UTC
selinux-policy-3.13.1-178.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-1350c96015

Comment 5 Fedora Update System 2016-03-16 13:42:04 UTC
selinux-policy-3.13.1-179.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-8f142bb969

Comment 6 Fedora Update System 2016-03-18 14:58:42 UTC
selinux-policy-3.13.1-179.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-8f142bb969

Comment 7 Fedora Update System 2016-03-23 16:54:46 UTC
selinux-policy-3.13.1-179.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.