Bug 1629041

Summary: SELinux is preventing mysqld from using the 'sys_nice' capabilities.
Product: Red Hat Enterprise Linux 7 Reporter: Jakub Jančo <jjanco>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Milos Malik <mmalik>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 7.7-AltCC: al.atrash.wael, blu.vishal, dwalsh, extras-qa, lvrabec, mgrepl, mmalik, mschorm, plautrba, rolandjamesaskew37, ssekidde, vmojzis
Target Milestone: rc   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: abrt_hash:041e04b306406a6ba642b3875b5aa1f16f0ccc66b29572fb1f603dc6a647d20c;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: 1593639 Environment:
Last Closed: 2018-10-30 10:09:41 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1593639    
Bug Blocks: 1540946, 1628814, 1628815    

Description Jakub Jančo 2018-09-14 17:38:12 UTC
We created new collection rh-mysql80 so we are hitting same issues on RHEL-7.

+++ This bug was initially created as a clone of Bug #1593639 +++

Description of problem:
1: Started MySQL server: systemctl start mysqld
2. Got error message: Job for mysqld.service failed because the control process exited with error code.
See "systemctl status mysqld.service" and "journalctl -xe" for details.
3. SELinux also displayed error message: SELinux is preventing mysqld from using the 'sys_nice' capabilities.
SELinux is preventing mysqld from using the 'sys_nice' capabilities.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that mysqld should have the sys_nice capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'mysqld' --raw | audit2allow -M my-mysqld
# semodule -X 300 -i my-mysqld.pp

Additional Information:
Source Context                system_u:system_r:mysqld_t:s0
Target Context                system_u:system_r:mysqld_t:s0
Target Objects                Unknown [ capability ]
Source                        mysqld
Source Path                   mysqld
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-32.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.16.14-300.fc28.x86_64 #1 SMP Tue
                              Jun 5 16:23:44 UTC 2018 x86_64 x86_64
Alert Count                   54
First Seen                    2018-06-20 13:27:43 +04
Last Seen                     2018-06-21 13:38:53 +04
Local ID                      353f9c01-0c75-4109-9f05-2b567275546c

Raw Audit Messages
type=AVC msg=audit(1529573933.201:286): avc:  denied  { sys_nice } for  pid=3169 comm="mysqld" capability=23  scontext=system_u:system_r:mysqld_t:s0 tcontext=system_u:system_r:mysqld_t:s0 tclass=capability permissive=1


Hash: mysqld,mysqld_t,mysqld_t,capability,sys_nice

Version-Release number of selected component:
selinux-policy-3.14.1-32.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.14-300.fc28.x86_64
type:           libreport

Potential duplicate: bug 1540946

--- Additional comment from  on 2018-06-21 05:47:38 EDT ---



--- Additional comment from Jakub Jančo on 2018-08-29 11:09:53 EDT ---

PR sent.

--- Additional comment from Fedora Update System on 2018-09-06 17:57:01 EDT ---

selinux-policy-3.14.1-42.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-2d1b09d217

--- Additional comment from Fedora Update System on 2018-09-07 13:12:26 EDT ---

selinux-policy-3.14.1-42.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-2d1b09d217

--- Additional comment from Fedora Update System on 2018-09-11 12:55:40 EDT ---

selinux-policy-3.14.1-42.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.

Comment 5 errata-xmlrpc 2018-10-30 10:09:41 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:3111