Bug 911975 - SELinux is preventing /usr/sbin/glusterfsd from block_suspend access on the capability2
Summary: SELinux is preventing /usr/sbin/glusterfsd from block_suspend access on the c...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Linux
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-02-17 03:11 UTC by Michael Cronenworth
Modified: 2013-02-20 04:00 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-02-20 04:00:49 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Michael Cronenworth 2013-02-17 03:11:41 UTC
Description of problem:
SELinux is preventing /usr/sbin/glusterfsd from block_suspend access on the capability2 .

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that glusterfsd should be allowed block_suspend access on the  capability2 by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep glusterd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp


Additional Information:
Source Context                system_u:system_r:glusterd_t:s0
Target Context                system_u:system_r:glusterd_t:s0
Target Objects                 [ capability2 ]
Source                        glusterd
Source Path                   /usr/sbin/glusterfsd
Port                          <Unknown>
Host                          balthasar.cchtml.com
Source RPM Packages           glusterfs-3.3.1-9.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-78.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     balthasar.cchtml.com
Platform                      Linux balthasar.cchtml.com 3.7.7-201.fc18.x86_64
                              #1 SMP Tue Feb 12 22:35:01 UTC 2013 x86_64 x86_64
Alert Count                   12
First Seen                    2013-02-16 19:25:47 CST
Last Seen                     2013-02-16 21:07:30 CST
Local ID                      ae6b9ce2-b5b5-4186-830c-2cad8f6cecf9

Raw Audit Messages
type=AVC msg=audit(1361070450.680:1640): avc:  denied  { block_suspend } for  pid=1348 comm="glusterd" capability=36  scontext=system_u:system_r:glusterd_t:s0 tcontext=system_u:system_r:glusterd_t:s0 tclass=capability2


type=SYSCALL msg=audit(1361070450.680:1640): arch=x86_64 syscall=epoll_ctl success=yes exit=0 a0=3 a1=2 a2=9 a3=0 items=0 ppid=1 pid=1348 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=glusterd exe=/usr/sbin/glusterfsd subj=system_u:system_r:glusterd_t:s0 key=(null)

Hash: glusterd,glusterd_t,glusterd_t,capability2,block_suspend

audit2allow

#============= glusterd_t ==============
allow glusterd_t self:capability2 block_suspend;

audit2allow -R

#============= glusterd_t ==============
allow glusterd_t self:capability2 block_suspend;



Version-Release number of selected component (if applicable):
selinux-policy-3.11.1-78.fc18.noarch

How reproducible:
This message is omitted every few minutes.

Comment 1 Miroslav Grepl 2013-02-18 09:52:43 UTC
Fixed in selinux-policy-3.11.1-79.fc18

Comment 2 Fedora Update System 2013-02-19 09:29:26 UTC
selinux-policy-3.11.1-79.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-79.fc18

Comment 3 Fedora Update System 2013-02-20 04:00:52 UTC
selinux-policy-3.11.1-79.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.