RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1370935 - docker-selinux broken in 7.3
Summary: docker-selinux broken in 7.3
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: docker
Version: 7.3
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: rc
: ---
Assignee: Lokesh Mandvekar
QA Contact: atomic-bugs@redhat.com
URL:
Whiteboard:
Depends On:
Blocks: 1375561
TreeView+ depends on / blocked
 
Reported: 2016-08-28 15:36 UTC by Jeremy Eder
Modified: 2019-12-16 06:31 UTC (History)
12 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-11-04 09:09:13 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2016:2634 0 normal SHIPPED_LIVE Moderate: docker security and bug fix update 2016-11-03 20:51:48 UTC

Comment 2 Daniel Walsh 2016-08-29 09:36:13 UTC
The problem is the docker-selinux package did not install properly.  There are build differences between 7.3 and 7.2.7 selinux-policy package that is causing docker-selinux to blow up.

Comment 8 Daniel Walsh 2016-09-03 09:28:02 UTC
I agree this is a blocker.

The latest docker-selinux should have /usr/bin/docker* labeled as docker_exec_t.

yum reinstall docker-selinux
restorecon -v /usr/bin/docker*
ls -lZ /usr/bin/docker*

If they are all labeled docker_exec_t, then you should be able to 

systemctl restart docker Or docker-latest

Now check the label on the docker process.

ps -eZ | grep docker

They should all be labeled docker_t.

Comment 9 Colin Walters 2016-09-03 10:20:52 UTC
That only applies to non-AH.  For AH we want Docker to work by default.

If you look at https://atomic-e2e-jenkins.rhev-ci-vms.eng.rdu2.redhat.com/job/rhelah-autobrew-7.3-treecompose/

The error is:
02:02:16 Failed to resolve typeattributeset statement at /etc/selinux/targeted/tmp/modules/200/docker/cil:168
02:02:16 /usr/sbin/semodule:  Failed!

Comment 10 Daniel Walsh 2016-09-03 11:05:54 UTC
Is /etc/selinux/targeted/tmp/modules/200/docker/cil still available?

The question is what typeattribute is it blowing up over.

Comment 12 Daniel Walsh 2016-09-06 16:21:27 UTC
The issue was on selinux-policy

Comment 13 Daniel Walsh 2016-09-06 16:26:34 UTC
Should be fixed in selinux-policy-3.13.1-97.el7

Comment 14 Daniel Walsh 2016-09-06 16:26:58 UTC
Docker package should be a requires on this patch.

Comment 18 Sebastian Jug 2016-09-06 20:27:48 UTC
@Colin,

Indeed you're right, after docker reinstall issue resolved.

Comment 20 Daniel Walsh 2016-09-06 21:08:05 UTC
Yes I just checked in a fix for this in docker-selinux.

edbbfc9001fbf949e4fb98392c647cdd820f06fe fixes this issue.

Seems selinux policy in RHEL now has a domain for k8s which defines this path.
This policy is not present in Rawhide though.

Comment 22 Colin Walters 2016-09-07 14:05:15 UTC
*** Bug 1373952 has been marked as a duplicate of this bug. ***

Comment 24 Daniel Walsh 2016-09-07 16:23:44 UTC
C#19 is this bug. I would say.

Comment 25 Daniel Walsh 2016-09-07 16:29:39 UTC
c#21 is somewhat covered here.
https://bugzilla.redhat.com/show_bug.cgi?id=1373648

Comment 26 Colin Walters 2016-09-08 12:52:40 UTC
Ok, works with:

# atomic host status
State: idle
Deployments:
● rhelah-autobuild:rhel-atomic-host/7.3/x86_64/autobrew/buildmaster
       Version: 7.3.internal.0.27 (2016-09-08 12:49:40)
        Commit: ff03b46032f9e12b033b322b4f2e0841543f04178d955963a08a1b7e71412413
        OSName: rhel-atomic-host
# rpm -q docker selinux-policy
docker-1.10.3-53.el7.x86_64
selinux-policy-3.13.1-97.el7.noarch

Comment 27 Daniel Walsh 2016-09-08 13:08:28 UTC
Woohoo Finally.

Comment 29 Matus Marhefka 2016-09-21 10:15:53 UTC
VERIFIED with these versions:

docker-1.10.3-53.el7.x86_64
docker-selinux-1.10.3-53.el7.x86_64
selinux-policy-3.13.1-98.el7.noarch

Beaker job which works with atomic/docker executables:
https://beaker.engineering.redhat.com/recipes/3085819#tasks

Comment 33 errata-xmlrpc 2016-11-04 09:09:13 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHSA-2016-2634.html


Note You need to log in before you can comment on or make changes to this bug.