RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1595961 - avc denied message when attempting to start dlm_controld for use with lvmlockd
Summary: avc denied message when attempting to start dlm_controld for use with lvmlockd
Keywords:
Status: CLOSED DUPLICATE of bug 1589257
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.6
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-06-27 22:36 UTC by Corey Marthaler
Modified: 2018-07-10 16:37 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-06-28 07:52:05 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Corey Marthaler 2018-06-27 22:36:55 UTC
Description of problem:

This was while attempting to start a dlm+lvmlockd cluster.

Jun 27 17:24:02 harding-02 crmd[40937]:  notice: Initiating monitor operation smoke-apc_monitor_60000 locally on harding-02
Jun 27 17:24:02 harding-02 crmd[40937]:  notice: Initiating stop operation dlm_for_lvmlockd_stop_0 on harding-03
Jun 27 17:24:02 harding-02 crmd[40937]:  notice: Initiating start operation dlm_for_lvmlockd:1_start_0 locally on harding-02
Jun 27 17:24:02 harding-02 dlm_controld[56401]: 106265 dlm_controld 4.0.7 started
Jun 27 17:24:02 harding-02 dlm_controld[56401]: 106265 corosync cfg init error 11
Jun 27 17:24:03 harding-02 crmd[40937]:  notice: Result of start operation for dlm_for_lvmlockd on harding-02: 7 (not running)
Jun 27 17:24:03 harding-02 crmd[40937]: warning: Action 6 (dlm_for_lvmlockd:1_start_0) on harding-02 failed (target: 0 vs. rc: 7): Error
Jun 27 17:24:03 harding-02 crmd[40937]:  notice: Transition aborted by operation dlm_for_lvmlockd_start_0 'modify' on harding-02: Event failed
Jun 27 17:24:03 harding-02 crmd[40937]: warning: Action 6 (dlm_for_lvmlockd:1_start_0) on harding-02 failed (target: 0 vs. rc: 7): Error
Jun 27 17:24:03 harding-02 crmd[40937]:  notice: Transition aborted by status-1-fail-count-dlm_for_lvmlockd.start_0 doing create fail-count-dlm_for_lvmlockd#start_0=INFINITY: Transient attribute 



type=AVC msg=audit(1530137630.704:4281): avc:  denied  { map } for  pid=55043 comm="dlm_controld" path="/dev/shm/qb-cfg-request-40924-55043-25-header" dev="tmpfs" ino=453252 scontext=system_u:system_r:dlm_controld_t:s0 tcontext=system_u:object_r:cluster_tmpfs_t:s0 tclass=file permissive=0
type=SYSCALL msg=audit(1530137630.704:4281): arch=c000003e syscall=9 success=no exit=-13 a0=0 a1=203c a2=3 a3=1 items=0 ppid=1 pid=55043 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dlm_controld" exe="/usr/sbin/dlm_controld" subj=system_u:system_r:dlm_controld_t:s0 key=(null)
type=PROCTITLE msg=audit(1530137630.704:4281): proctitle=646C6D5F636F6E74726F6C64002D7330002D4C
type=AVC msg=audit(1530137630.720:4282): avc:  denied  { map } for  pid=55048 comm="dlm_controld" path="/dev/shm/qb-cfg-request-40924-55048-25-header" dev="tmpfs" ino=453260 scontext=system_u:system_r:dlm_controld_t:s0 tcontext=system_u:object_r:cluster_tmpfs_t:s0 tclass=file permissive=0
type=SYSCALL msg=audit(1530137630.720:4282): arch=c000003e syscall=9 success=no exit=-13 a0=0 a1=203c a2=3 a3=1 items=0 ppid=55019 pid=55048 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dlm_controld" exe="/usr/sbin/dlm_controld" subj=system_u:system_r:dlm_controld_t:s0 key=(null)
type=PROCTITLE msg=audit(1530137630.720:4282): proctitle=646C6D5F636F6E74726F6C64002D7330002D44
type=AVC msg=audit(1530138242.266:4283): avc:  denied  { map } for  pid=56401 comm="dlm_controld" path="/dev/shm/qb-cfg-request-40924-56401-25-header" dev="tmpfs" ino=474115 scontext=system_u:system_r:dlm_controld_t:s0 tcontext=system_u:object_r:cluster_tmpfs_t:s0 tclass=file permissive=0
type=SYSCALL msg=audit(1530138242.266:4283): arch=c000003e syscall=9 success=no exit=-13 a0=0 a1=203c a2=3 a3=1 items=0 ppid=1 pid=56401 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dlm_controld" exe="/usr/sbin/dlm_controld" subj=system_u:system_r:dlm_controld_t:s0 key=(null)
type=PROCTITLE msg=audit(1530138242.266:4283): proctitle=646C6D5F636F6E74726F6C64002D7330002D4C


Version-Release number of selected component (if applicable):
[root@harding-02 audit]# rpm -qi selinux-policy
Name        : selinux-policy
Version     : 3.13.1
Release     : 204.el7
Architecture: noarch
Install Date: Tue 26 Jun 2018 10:46:53 AM CDT
Group       : System Environment/Base
Size        : 6478
License     : GPLv2+
Signature   : RSA/SHA256, Thu 14 Jun 2018 01:58:39 PM CDT, Key ID 199e2f91fd431d51
Source RPM  : selinux-policy-3.13.1-204.el7.src.rpm
Build Date  : Thu 14 Jun 2018 11:52:43 AM CDT
Build Host  : arm64-011.build.eng.bos.redhat.com
Relocations : (not relocatable)
Packager    : Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>
Vendor      : Red Hat, Inc.
URL         : http://oss.tresys.com/repos/refpolicy/
Summary     : SELinux policy configuration


How reproducible:
Everytime

Comment 2 Milos Malik 2018-06-28 06:27:59 UTC
I believe this bug is a duplicate of BZ#1589257.

Comment 3 Lukas Vrabec 2018-06-28 07:52:05 UTC

*** This bug has been marked as a duplicate of bug 1589257 ***


Note You need to log in before you can comment on or make changes to this bug.