Bug 816361

Summary: SELinux is preventing /sbin/iscsid from read, write access on the file lock.
Product: [Fedora] Fedora Reporter: Ron Gonzalez <Lcstyle>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:9909877d91154ee2fb6951949f1e416ec681c3bed915b1647018537b1b4ce84a
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-04-26 11:48:35 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Ron Gonzalez 2012-04-25 21:26:29 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.2-1.fc16.x86_64
reason:         SELinux is preventing /sbin/iscsid from read, write access on the file lock.
time:           Wed 25 Apr 2012 05:26:07 PM EDT

description:
:SELinux is preventing /sbin/iscsid from read, write access on the file lock.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that iscsid should be allowed read write access on the lock file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep iscsid /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:iscsid_t:s0
:Target Context                system_u:object_r:var_lock_t:s0
:Target Objects                lock [ file ]
:Source                        iscsid
:Source Path                   /sbin/iscsid
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           iscsi-initiator-utils-6.2.0.872-16.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-84.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.2-1.fc16.x86_64 #1 SMP Sat
:                              Apr 14 00:31:23 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    Sun 22 Apr 2012 03:16:54 PM EDT
:Last Seen                     Sun 22 Apr 2012 03:25:03 PM EDT
:Local ID                      e71a3b25-079e-41bf-bdaa-a222699d06d9
:
:Raw Audit Messages
:type=AVC msg=audit(1335122703.198:37): avc:  denied  { read write } for  pid=1656 comm="iscsid" name="lock" dev="tmpfs" ino=19653 scontext=system_u:system_r:iscsid_t:s0 tcontext=system_u:object_r:var_lock_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1335122703.198:37): arch=x86_64 syscall=open success=no exit=EACCES a0=44ba91 a1=42 a2=1b6 a3=1000 items=0 ppid=1 pid=1656 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=iscsid exe=/sbin/iscsid subj=system_u:system_r:iscsid_t:s0 key=(null)
:
:Hash: iscsid,iscsid_t,var_lock_t,file,read,write
:
:audit2allow
:
:#============= iscsid_t ==============
:allow iscsid_t var_lock_t:file { read write };
:
:audit2allow -R
:
:#============= iscsid_t ==============
:allow iscsid_t var_lock_t:file { read write };
:

Comment 1 Miroslav Grepl 2012-04-26 11:48:35 UTC

*** This bug has been marked as a duplicate of bug 787836 ***

Comment 2 Miroslav Grepl 2013-03-07 09:38:44 UTC
*** Bug 918195 has been marked as a duplicate of this bug. ***