Bug 1209133 - SELinux is preventing setfacl from 'read' accesses on a docker_log_t directory
Summary: SELinux is preventing setfacl from 'read' accesses on a docker_log_t directory
Keywords:
Status: CLOSED DUPLICATE of bug 1210974
Alias: None
Product: Fedora
Classification: Fedora
Component: docker
Version: 22
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lokesh Mandvekar
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:fdf770337904cece7295e3699c3...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-04-06 11:53 UTC by Michael DePaulo
Modified: 2015-04-13 12:05 UTC (History)
13 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-04-13 12:05:58 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: Dockerfile (2.57 KB, text/plain)
2015-04-06 11:53 UTC, Michael DePaulo
no flags Details

Description Michael DePaulo 2015-04-06 11:53:07 UTC
Description of problem:
I ran a "docker build" command after adding my user account to the "docker" group.
SELinux is preventing setfacl from 'read' accesses on the directory 9c2dbf97761524db6cf56c04ddeaa907.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that setfacl should be allowed read access on the 9c2dbf97761524db6cf56c04ddeaa907 directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep setfacl /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:svirt_lxc_net_t:s0:c198,c823
Target Context                system_u:object_r:docker_log_t:s0
Target Objects                9c2dbf97761524db6cf56c04ddeaa907 [ dir ]
Source                        setfacl
Source Path                   setfacl
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-119.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.0.0-0.rc5.git4.1.fc22.x86_64 #1
                              SMP Fri Mar 27 13:51:23 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-04-06 07:48:34 EDT
Last Seen                     2015-04-06 07:48:34 EDT
Local ID                      10b19077-b4e8-470b-891f-2deda1933552

Raw Audit Messages
type=AVC msg=audit(1428320914.527:1757): avc:  denied  { read } for  pid=27880 comm="setfacl" name="9c2dbf97761524db6cf56c04ddeaa907" dev="sda1" ino=39048526 scontext=system_u:system_r:svirt_lxc_net_t:s0:c198,c823 tcontext=system_u:object_r:docker_log_t:s0 tclass=dir permissive=0


Hash: setfacl,svirt_lxc_net_t,docker_log_t,dir,read

Version-Release number of selected component:
selinux-policy-3.13.1-119.fc22.noarch

Additional info:
reporter:       libreport-2.5.0
hashmarkername: setroubleshoot
kernel:         4.0.0-0.rc5.git4.1.fc22.x86_64
type:           libreport

Comment 1 Michael DePaulo 2015-04-06 11:53:08 UTC
Created attachment 1011337 [details]
File: Dockerfile

Comment 2 Michael DePaulo 2015-04-06 11:56:56 UTC
Hmm, I think numerous attachments are missing. I added the Dockerfile in the abrt GUI, but I didn't deselect all the other attachments.

Comment 3 Michael DePaulo 2015-04-12 16:00:44 UTC
FYI: This SELinux alert is generated immediately after the SELinux alert in bug #1210974 is generated.

Comment 4 Lokesh Mandvekar 2015-04-12 18:01:07 UTC
Hi Lukas, is this a matter of extending the docker-selinux package to f22 as well? Currently it's only for rawhide

Comment 5 Daniel Walsh 2015-04-13 12:05:58 UTC

*** This bug has been marked as a duplicate of bug 1210974 ***


Note You need to log in before you can comment on or make changes to this bug.