Bug 1460770

Summary: SELinux is preventing tumblerd from write access on the sock_file socket.
Product: [Fedora] Fedora Reporter: Alan Schmidt <bucky>
Component: selinux-policy-targetedAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED DUPLICATE QA Contact: Ben Levenson <benl>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 25CC: dwalsh, kevin, nonamedotc
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-06-14 20:30:25 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Alan Schmidt 2017-06-12 16:39:47 UTC
Description of problem:
Tumblerd produces an SELinux error:

SELinux is preventing tumblerd from write access on the sock_file socket.

Version-Release number of selected component (if applicable):
tumbler-0.1.31-3.fc24.x86_64

How reproducible:
Upon login

Steps to Reproduce:
Login

Actual results:
Error appears on login

Expected results:
No error appears on login


Additional info:
The remediation steps to set up a PERSONAL exception produce a my-tumblerd.te that looks like this:

module my-tumblerd 1.0;

require {
        type thumb_t;
        type syslogd_var_run_t;
        class unix_dgram_socket create;
        class sock_file write;
}

#============= thumb_t ==============
allow thumb_t self:unix_dgram_socket create;
allow thumb_t syslogd_var_run_t:sock_file write;


Bug 1398849 may be related. That bug is filed against SELinux.

Comment 1 Kevin Fenzi 2017-06-14 20:30:25 UTC
Yeah, thats the same bug I think...

*** This bug has been marked as a duplicate of bug 1398849 ***