Bug 1911133
Summary: | SELinux is preventing /usr/bin/ssh from execute access on the file /lib64/ld-linux-x86-64.so.2 (gluster geo-replication master) | ||
---|---|---|---|
Product: | [Red Hat Storage] Red Hat Gluster Storage | Reporter: | Strahil Nikolov <hunter86_bg> |
Component: | selinux | Assignee: | Rinku <rkothiya> |
Status: | CLOSED NOTABUG | QA Contact: | Prasanth <pprakash> |
Severity: | low | Docs Contact: | |
Priority: | low | ||
Version: | rhgs-3.5 | CC: | jss, lvrabec, mmalik, plautrba, rhs-bugs, ssekidde |
Target Milestone: | --- | Keywords: | Triaged |
Target Release: | --- | ||
Hardware: | x86_64 | ||
OS: | Linux | ||
Whiteboard: | |||
Fixed In Version: | Doc Type: | If docs needed, set a value | |
Doc Text: | Story Points: | --- | |
Clone Of: | Environment: | ||
Last Closed: | 2021-03-03 12:32:36 UTC | Type: | Bug |
Regression: | --- | Mount Type: | --- |
Documentation: | --- | CRM: | |
Verified Versions: | Category: | --- | |
oVirt Team: | --- | RHEL 7.3 requirements from Atomic Host: | |
Cloudforms Team: | --- | Target Upstream Version: | |
Embargoed: |
Description
Strahil Nikolov
2020-12-27 20:57:13 UTC
Using the following fixes the selinux type: ``` # semanage fcontext -a -t 'ld_so_t' "/usr/lib/ld-linux-x86-64.so.2" # restorecon -RFvv /usr/lib64/ld-linux-x86-64.so.2 Relabeled /usr/lib64/ld-linux-x86-64.so.2 from system_u:object_r:lib_t:s0 to system_u:object_r:ld_so_t:s0 ``` Hi, Could you please remove all customizations, follow rather the recommendation of the catchall_boolean plugin: ===== ***** Plugin catchall_boolean (7.83 confidence) suggests ****************** If you want to allow rsync to client Then you must tell SELinux about this by enabling the 'rsync_client' boolean. Do setsebool -P rsync_client 1 ===== i. e. run # setsebool -P rsync_client 1 and try again? Note the -P switch makes the change permanent; without it, it will remain valid until boot. I've rebuild the setup and setting the boolean 'rsync_client' to '1' prevents that denial. I guess it can be added as part of the official documentation. Yet, as I'm using upstream gluster (v8.3) , most probably it should go to the upstream documentation unless the code for 8.3 is merged with RHGS 3.5 As there seems to bo no issue with selinux-policy, I am switching the product & component to assess if any additional action is needed. Hi Strahil, Can you please elaborate on what is to be documented. I think a better place to request for updating the documentation would be to open the github issue at : https://github.com/gluster/glusterdocs/issues Thanks for reporting the problem. I would close this bug from here, as it needs to be opened at the above location. I also am seeing a stupid array of similar garbage in my logs after updating to 8.3 SELinux is preventing /usr/libexec/platform-python3.6 from getattr access on the file /usr/sbin/kpatch SELinux is preventing rhsmcertd-worke from open access on the file /etc/dnf/modules.d/container-tools.module. SELinux is preventing rhsmcertd-worke from node_bind access on the tcp_socket port None Also seeing this garbage, although that's a completely different issue: [drm:drm_atomic_helper_wait_for_dependencies [drm_kms_helper]] *ERROR* [CRTC:38:crtc-0] flip_done timed out It's just pathetic. No-one should have to deal with this garbage fire of an OS. I believe that: * the first "SELinux is preventing ..." problem is reported as https://bugzilla.redhat.com/show_bug.cgi?id=1895322 * the second "SELinux is preventing ..." problem means that /etc/dnf/modules.d/container-tools.module file is mislabeled and "restorecon -Rv /etc/dnf" command should fix it * the third "SELinux is preventing ..." problem is reported as https://bugzilla.redhat.com/show_bug.cgi?id=1923985 |