Bug 968777

Summary: SELinux is preventing systemd from 'read' accesses on the directory nodes.
Product: [Fedora] Fedora Reporter: Moez Roy <moez.roy>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:4ea45a37d529e64822017e2d93d04b03f2c680773e1c3d7a983011a05dcbf2d1
Fixed In Version: selinux-policy-3.12.1-52.fc19 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-06-15 03:06:28 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Moez Roy 2013-05-30 01:19:27 UTC
Description of problem:
SELinux is preventing systemd from 'read' accesses on the directory nodes.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that systemd should be allowed read access on the nodes directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:iscsi_var_lib_t:s0
Target Objects                nodes [ dir ]
Source                        systemd
Source Path                   systemd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-47.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.4-300.fc19.x86_64 #1 SMP Fri
                              May 24 22:17:06 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-05-29 21:15:42 EDT
Last Seen                     2013-05-29 21:15:42 EDT
Local ID                      84f16320-0151-494e-b44d-e9a04358d5f9

Raw Audit Messages
type=AVC msg=audit(1369876542.565:465): avc:  denied  { read } for  pid=1 comm="systemd" name="nodes" dev="sda2" ino=1835226 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:iscsi_var_lib_t:s0 tclass=dir


Hash: systemd,init_t,iscsi_var_lib_t,dir,read

Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.4-300.fc19.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-06-04 20:51:41 UTC
eab568b1bc7a66274014cd636d859de1a71c3453 fixes this in git.

Comment 2 Fedora Update System 2013-06-14 07:23:22 UTC
selinux-policy-3.12.1-52.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-52.fc19

Comment 3 Fedora Update System 2013-06-15 03:06:28 UTC
selinux-policy-3.12.1-52.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.