Bug 1420818

Summary: SELinux is preventing sanlock from read, write, open access on the file /rhev/data-center/mnt/192.168.122.1:_home_jakub_nfs_d1/61534783-d01f-491a-af48-e7c75f585b73/dom_md/leases.
Product: [Fedora] Fedora Reporter: jniederm
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 24CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba, pmoore, ssekidde
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:ea1957fe1cb54fe5f0ab9878929e37ddaed303974916a5ac3ca7f7961bf72f9c;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-08-08 19:38:56 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description jniederm 2017-02-09 15:02:51 UTC
Description of problem:
trying to use this machine as vdsm host to mount a nfs disk in ovirt
SELinux is preventing sanlock from read, write, open access on the file /rhev/data-center/mnt/192.168.122.1:_home_jakub_nfs_d1/61534783-d01f-491a-af48-e7c75f585b73/dom_md/leases.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that sanlock should be allowed read write open access on the leases file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'sanlock' --raw | audit2allow -M my-sanlock
# semodule -X 300 -i my-sanlock.pp

Additional Information:
Source Context                system_u:system_r:sanlock_t:s0-s0:c0.c1023
Target Context                system_u:object_r:user_home_t:s0
Target Objects                /rhev/data-center/mnt/192.168.122.1:_home_jakub_nf
                              s_d1/61534783-d01f-491a-af48-e7c75f585b73/dom_md/l
                              eases [ file ]
Source                        sanlock
Source Path                   sanlock
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-191.24.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.9.7-101.fc24.x86_64 #1 SMP Thu
                              Feb 2 23:32:31 UTC 2017 x86_64 x86_64
Alert Count                   5
First Seen                    2017-02-06 18:35:40 CET
Last Seen                     2017-02-09 16:00:02 CET
Local ID                      bcb6921b-8393-4856-9bcd-d9ad3196715a

Raw Audit Messages
type=AVC msg=audit(1486652402.49:749): avc:  denied  { read write open } for  pid=684 comm="sanlock" path="/rhev/data-center/mnt/192.168.122.1:_home_jakub_nfs_d1/61534783-d01f-491a-af48-e7c75f585b73/dom_md/leases" dev="0:45" ino=9445847 scontext=system_u:system_r:sanlock_t:s0-s0:c0.c1023 tcontext=system_u:object_r:user_home_t:s0 tclass=file permissive=1


Hash: sanlock,sanlock_t,user_home_t,file,read,write,open

Version-Release number of selected component:
selinux-policy-3.13.1-191.24.fc24.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.9.7-101.fc24.x86_64
type:           libreport

Comment 1 Fedora End Of Life 2017-07-26 00:15:31 UTC
This message is a reminder that Fedora 24 is nearing its end of life.
Approximately 2 (two) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 24. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '24'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 24 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2017-08-08 19:38:56 UTC
Fedora 24 changed to end-of-life (EOL) status on 2017-08-08. Fedora 24 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.