Bug 1019431 - SELinux is preventing /usr/sbin/glusterfsd from 'write' accesses on the sock_file 204632be8e98e418b07cf4a7dc8a06a0.socket.
Summary: SELinux is preventing /usr/sbin/glusterfsd from 'write' accesses on the sock_...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:32b9ec0e748244edfa391254a99...
: 1019438 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-10-15 17:10 UTC by Eric Blake
Modified: 2013-11-05 02:52 UTC (History)
4 users (show)

Fixed In Version: selinux-policy-3.12.1-74.11.fc19
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-11-05 02:52:15 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Eric Blake 2013-10-15 17:10:47 UTC
Description of problem:
Per http://www.ovirt.org/Features/GlusterFS_Storage_Domain, I added
     option rpc-auth-allow-insecure on
inside the 'volume management' section of /etc/glusterfs/glusterd.vol.  Then I did 'systemctl restart glusterd', at which point I got this AVC.
SELinux is preventing /usr/sbin/glusterfsd from 'write' accesses on the sock_file 204632be8e98e418b07cf4a7dc8a06a0.socket.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that glusterfsd should be allowed write access on the 204632be8e98e418b07cf4a7dc8a06a0.socket sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep glusterd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:glusterd_t:s0
Target Context                system_u:object_r:var_run_t:s0
Target Objects                204632be8e98e418b07cf4a7dc8a06a0.socket [
                              sock_file ]
Source                        glusterd
Source Path                   /usr/sbin/glusterfsd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           glusterfs-3.4.1-1.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-74.9.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.10.7-200.fc19.x86_64 #1 SMP Thu
                              Aug 15 23:19:45 UTC 2013 x86_64 x86_64
Alert Count                   23
First Seen                    2013-10-15 11:07:36 MDT
Last Seen                     2013-10-15 11:08:43 MDT
Local ID                      daaef062-9160-438e-93c2-b5641c8b4265

Raw Audit Messages
type=AVC msg=audit(1381856923.471:1439): avc:  denied  { write } for  pid=23964 comm="glusterd" name="204632be8e98e418b07cf4a7dc8a06a0.socket" dev="tmpfs" ino=27374 scontext=system_u:system_r:glusterd_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file


type=SYSCALL msg=audit(1381856923.471:1439): arch=x86_64 syscall=connect success=no exit=EACCES a0=7 a1=7ff1df2daaa0 a2=6e a3=7ff1dc8e9720 items=0 ppid=1 pid=23964 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=glusterd exe=/usr/sbin/glusterfsd subj=system_u:system_r:glusterd_t:s0 key=(null)

Hash: glusterd,glusterd_t,var_run_t,sock_file,write

Additional info:
reporter:       libreport-2.1.8
hashmarkername: setroubleshoot
kernel:         3.10.7-200.fc19.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-10-16 20:03:45 UTC
cca5e33b15b73c0380f65dc86fe9fb377b7b9322  fixes this in git.

Comment 2 Daniel Walsh 2013-10-16 20:04:14 UTC
*** Bug 1019438 has been marked as a duplicate of this bug. ***

Comment 3 Lukas Vrabec 2013-10-18 08:27:58 UTC
back ported to f19.

Comment 4 Fedora Update System 2013-10-23 11:37:41 UTC
selinux-policy-3.12.1-74.11.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-74.11.fc19

Comment 5 Fedora Update System 2013-10-24 00:52:33 UTC
Package selinux-policy-3.12.1-74.11.fc19:
* should fix your issue,
* was pushed to the Fedora 19 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-74.11.fc19'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-19794/selinux-policy-3.12.1-74.11.fc19
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2013-11-05 02:52:15 UTC
selinux-policy-3.12.1-74.11.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.