Bug 550358 - SELinux is preventing /sbin/iscsid "write" access.
Summary: SELinux is preventing /sbin/iscsid "write" access.
Keywords:
Status: CLOSED DUPLICATE of bug 545598
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:fd40fb3ac51...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-24 17:47 UTC by Dave Allan
Modified: 2016-04-26 16:32 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-01-17 02:04:01 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Dave Allan 2009-12-24 17:47:42 UTC
Summary:

SELinux is preventing /sbin/iscsid "write" access.

Detailed Description:

[iscsid has a permissive type (iscsid_t). This access was not denied.]

SELinux denied access requested by iscsid. It is not expected that this access
is required by iscsid and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:iscsid_t:s0
Target Context                unconfined_u:system_r:initrc_t:s0
Target Objects                None [ sem ]
Source                        iscsid
Source Path                   /sbin/iscsid
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           iscsi-initiator-utils-6.2.0.870-10.fc12.1
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-55.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.6-162.fc12.x86_64 #1 SMP Fri
                              Dec 4 00:06:26 EST 2009 x86_64 x86_64
Alert Count                   2
First Seen                    Tue 08 Dec 2009 05:10:05 PM EST
Last Seen                     Tue 08 Dec 2009 05:10:06 PM EST
Local ID                      0b80c92d-9356-40c8-9b3d-9a8a327a5360
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1260310206.126:24229): avc:  denied  { write } for  pid=16220 comm="iscsid" key=167 scontext=unconfined_u:system_r:iscsid_t:s0 tcontext=unconfined_u:system_r:initrc_t:s0 tclass=sem

node=(removed) type=SYSCALL msg=audit(1260310206.126:24229): arch=c000003e syscall=66 success=yes exit=128 a0=0 a1=0 a2=10 a3=1 items=0 ppid=16219 pid=16220 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts6 ses=1 comm="iscsid" exe="/sbin/iscsid" subj=unconfined_u:system_r:iscsid_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-55.fc12,catchall,iscsid,iscsid_t,initrc_t,sem,write
audit2allow suggests:

#============= iscsid_t ==============
allow iscsid_t initrc_t:sem write;

Comment 1 Miroslav Grepl 2009-12-25 11:01:25 UTC
What process is running as initrc_t?

ps -eZ | grep initrc_t

Comment 2 Carl G. 2010-01-17 02:04:01 UTC
---

Fedora Bugzappers volunteer triage team
https://fedoraproject.org/wiki/BugZappers

*** This bug has been marked as a duplicate of bug 545598 ***


Note You need to log in before you can comment on or make changes to this bug.