Bug 1198403 - SELinux is preventing /usr/sbin/glusterfsd from 'unlink' accesses on the sock_file d90f107568d83303029ab031718aa6ef.socket.
Summary: SELinux is preventing /usr/sbin/glusterfsd from 'unlink' accesses on the sock...
Keywords:
Status: CLOSED DUPLICATE of bug 1019438
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 21
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:726625f90b1b90fefd8f2460d65...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-03-04 02:03 UTC by Joe Julian
Modified: 2015-03-04 11:58 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-03-04 11:58:42 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Joe Julian 2015-03-04 02:03:01 UTC
Description of problem:
1. create a glusterfs volume, ie. gluster volume create myvol1 server1:/data/brick1 server2:/data/brick1
2. start the volume: gluster volume start myvol1
SELinux is preventing /usr/sbin/glusterfsd from 'unlink' accesses on the sock_file d90f107568d83303029ab031718aa6ef.socket.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that glusterfsd should be allowed unlink access on the d90f107568d83303029ab031718aa6ef.socket sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep glusterd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:glusterd_t:s0
Target Context                system_u:object_r:var_run_t:s0
Target Objects                d90f107568d83303029ab031718aa6ef.socket [
                              sock_file ]
Source                        glusterd
Source Path                   /usr/sbin/glusterfsd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           glusterfs-3.6.2-1.fc21.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-105.3.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.17.8-300.fc21.x86_64 #1 SMP Thu
                              Jan 8 23:32:49 UTC 2015 x86_64 x86_64
Alert Count                   2
First Seen                    2015-03-03 17:51:38 PST
Last Seen                     2015-03-03 17:57:17 PST
Local ID                      53f5d6cc-9ea9-4a3a-a5e0-25ca7166ce2b

Raw Audit Messages
type=AVC msg=audit(1425434237.590:110343): avc:  denied  { unlink } for  pid=25614 comm="glusterfsd" name="d90f107568d83303029ab031718aa6ef.socket" dev="tmpfs" ino=51284 scontext=system_u:system_r:glusterd_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file permissive=1


type=SYSCALL msg=audit(1425434237.590:110343): arch=x86_64 syscall=unlink success=yes exit=0 a0=7fff0ef2ac32 a1=7fff0ef2ac30 a2=ffffffffffffff91 a3=7fff0ef2abac items=0 ppid=25611 pid=25614 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=glusterfsd exe=/usr/sbin/glusterfsd subj=system_u:system_r:glusterd_t:s0 key=(null)

Hash: glusterd,glusterd_t,var_run_t,sock_file,unlink

Version-Release number of selected component:
selinux-policy-3.13.1-105.3.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         3.17.8-300.fc21.x86_64
type:           libreport

Potential duplicate: bug 1019438

Comment 1 Miroslav Grepl 2015-03-04 11:58:42 UTC

*** This bug has been marked as a duplicate of bug 1019438 ***


Note You need to log in before you can comment on or make changes to this bug.