Bug 959581 - SELinux is preventing /usr/sbin/glusterfsd from 'connectto' accesses on the unix_stream_socket /tmp/a64a180e5c26e55a52a5caebb6ccd797.socket.
Summary: SELinux is preventing /usr/sbin/glusterfsd from 'connectto' accesses on the u...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:1914522e4b13346e3a2e395e3e4...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-05-03 21:02 UTC by Mark
Modified: 2013-05-21 08:42 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.11.1-95.fc18
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-05-21 08:42:10 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mark 2013-05-03 21:02:43 UTC
Description of problem:
trying to start glusterfs (3.3.1) on F18
SELinux is preventing /usr/sbin/glusterfsd from 'connectto' accesses on the unix_stream_socket /tmp/a64a180e5c26e55a52a5caebb6ccd797.socket.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that glusterfsd should be allowed connectto access on the a64a180e5c26e55a52a5caebb6ccd797.socket unix_stream_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep glusterd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:glusterd_t:s0
Target Context                system_u:system_r:glusterd_t:s0
Target Objects                /tmp/a64a180e5c26e55a52a5caebb6ccd797.socket [
                              unix_stream_socket ]
Source                        glusterd
Source Path                   /usr/sbin/glusterfsd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           glusterfs-3.3.1-13.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-92.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.8.9-200.fc18.x86_64 #1 SMP Fri
                              Apr 26 12:50:07 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-05-03 15:01:45 MDT
Last Seen                     2013-05-03 15:01:45 MDT
Local ID                      8f458d50-1ffe-41b2-812d-260dbdf6f2f9

Raw Audit Messages
type=AVC msg=audit(1367614905.736:528): avc:  denied  { connectto } for  pid=2671 comm="glusterd" path="/tmp/a64a180e5c26e55a52a5caebb6ccd797.socket" scontext=system_u:system_r:glusterd_t:s0 tcontext=system_u:system_r:glusterd_t:s0 tclass=unix_stream_socket


type=SYSCALL msg=audit(1367614905.736:528): arch=x86_64 syscall=connect success=yes exit=0 a0=6 a1=1df6570 a2=6e a3=fffffffffffff695 items=0 ppid=1 pid=2671 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=glusterd exe=/usr/sbin/glusterfsd subj=system_u:system_r:glusterd_t:s0 key=(null)

Hash: glusterd,glusterd_t,glusterd_t,unix_stream_socket,connectto

audit2allow

#============= glusterd_t ==============
allow glusterd_t self:unix_stream_socket connectto;

audit2allow -R
require {
	type glusterd_t;
	class unix_stream_socket connectto;
}

#============= glusterd_t ==============
allow glusterd_t self:unix_stream_socket connectto;


Additional info:
hashmarkername: setroubleshoot
kernel:         3.8.9-200.fc18.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-05-06 07:27:25 UTC
Added.

Comment 2 Fedora Update System 2013-05-07 21:30:18 UTC
selinux-policy-3.11.1-94.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-94.fc18

Comment 3 Fedora Update System 2013-05-09 10:12:51 UTC
Package selinux-policy-3.11.1-94.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-94.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-7743/selinux-policy-3.11.1-94.fc18
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2013-05-17 11:02:04 UTC
selinux-policy-3.11.1-95.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-95.fc18

Comment 5 Fedora Update System 2013-05-21 08:42:10 UTC
selinux-policy-3.11.1-95.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.