Bug 810430 - iscsi fails on auto-start, works on manually starting
Summary: iscsi fails on auto-start, works on manually starting
Keywords:
Status: CLOSED WORKSFORME
Alias: None
Product: Fedora
Classification: Fedora
Component: iscsi-initiator-utils
Version: 17
Hardware: x86_64
OS: Linux
unspecified
high
Target Milestone: ---
Assignee: Mike Christie
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-04-06 05:53 UTC by stellarboy653
Modified: 2012-07-01 08:53 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-07-01 08:53:39 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description stellarboy653 2012-04-06 05:53:45 UTC
Description of problem:


Version-Release number of selected component (if applicable):


How reproducible:


Steps to Reproduce:
1. COnfigure iscsi mounts
2. reboot system (iscsi fails with an error)
3. watch error
4. login after boot
5. restart iscsi maually (iscsi works)
  
Actual results:
iscsi is not started automatically, 

After login

systemctl status iscsi.service
Loaded: loaded (/etc/rc.d/init.d/iscsi)
	  Active: failed (Result: exit-code) since Fri, 06 Apr 2012 06:58:39 +0200; 38min ago
	 Process: 673 ExecStart=/etc/rc.d/init.d/iscsi start (code=exited, status=3/NOTIMPLEMENTED)
	  CGroup: name=systemd:/system/iscsi.service

Expected results:
iscsi  should be started automatically


Additional info:

Comment 1 stellarboy653 2012-04-06 05:55:06 UTC
output when manually starting

[root@fedora17 ~]# systemctl start iscsi.service
[root@fedora17 ~]# systemctl status iscsi.service
iscsi.service - LSB: Starts and stops login and scanning of iSCSI devices.
	  Loaded: loaded (/etc/rc.d/init.d/iscsi)
	  Active: active (exited) since Fri, 06 Apr 2012 07:37:11 +0200; 6s ago
	 Process: 10388 ExecStart=/etc/rc.d/init.d/iscsi start (code=exited, status=0/SUCCESS)
	  CGroup: name=systemd:/system/iscsi.service

[root@fedora17 ~]# /etc/rc.d/init.d/iscsi status
iSCSI Transport Class version 2.0-870
version 2.0-872.18.f17
Target: iqn.2004-04.com.qnap:ts-419p:iscsi.qhome.c6bca6
	Current Portal: 192.168.1.30:3260,1
	Persistent Portal: 192.168.1.30:3260,1
		**********
		Interface:
		**********
		Iface Name: default
		Iface Transport: tcp
		Iface Initiatorname: iqn.1994-05.com.redhat:73fce81383cd
		Iface IPaddress: 192.168.1.20
		Iface HWaddress: <empty>
		Iface Netdev: <empty>
		SID: 1
		iSCSI Connection State: LOGGED IN
		iSCSI Session State: LOGGED_IN
		Internal iscsid Session State: NO CHANGE
		*********
		Timeouts:
		*********
		Recovery Timeout: 120
		Target Reset Timeout: 30
		LUN Reset Timeout: 30
		Abort Timeout: 15
		*****
		CHAP:
		*****
		username: mxryt5kT4zhN
		password: ********
		username_in: <empty>
		password_in: ********
		************************
		Negotiated iSCSI params:
		************************
		HeaderDigest: None
		DataDigest: None
		MaxRecvDataSegmentLength: 262144
		MaxXmitDataSegmentLength: 8192
		FirstBurstLength: 65536
		MaxBurstLength: 262144
		ImmediateData: Yes
		InitialR2T: Yes
		MaxOutstandingR2T: 1
		************************
		Attached SCSI devices:
		************************
		Host Number: 6	State: running
		scsi6 Channel 00 Id 0 Lun: 0
			Attached scsi disk sdc		State: running

Comment 2 stellarboy653 2012-05-04 10:49:41 UTC
After pulling the latest updates from the repo i got an SELinux-Error concering iscsid so I did

grep iscsid /var/log/audit/audit.log | audit2allow -M mypol
semodule -i mypol.pp

type=AVC msg=audit(1336127882.205:71): avc:  denied  { unlink } for  pid=7090 comm="iscsid" name="lock.write" dev="tmpfs" ino=148386 scontext=system_u:system_r:iscsid_t:s0 tcontext=system_u:object_r:var_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1336127882.205:71): arch=c000003e syscall=87 success=yes exit=0 a0=44b586 a1=0 a2=1 a3=7fff6b368bb0 items=0 ppid=1 pid=7090 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iscsid" exe="/usr/sbin/iscsid" subj=system_u:system_r:iscsid_t:s0 key=(null)


this is interesting because my selinux is configured as

SELINUX=permissive 
SELINUXTYPE=targeted 

so it should actually be permissive??

Comment 3 Mike Christie 2012-05-14 02:42:18 UTC
We are debugging the selinux issues in BZ 810430.


Note You need to log in before you can comment on or make changes to this bug.