RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 838259 - Startup of corosync causes AVC denied
Summary: Startup of corosync causes AVC denied
Keywords:
Status: CLOSED DUPLICATE of bug 915151
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.3
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-07-08 01:09 UTC by Robert Scheck
Modified: 2018-12-03 17:41 UTC (History)
4 users (show)

Fixed In Version: selinux-policy-3.7.19-172.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-07-17 11:59:08 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Robert Scheck 2012-07-08 01:09:16 UTC
Description of problem:
Every startup of corosync causes an AVC denied.

Version-Release number of selected component (if applicable):
corosync-1.4.1-7.el6.x86_64
selinux-policy-3.7.19-155.el6_3.noarch

How reproducible:
Everytime, see above and below.
  
Actual results:
Every startup of corosync causes an AVC denied.

Expected results:
Startup of corosync should not cause AVC denied.

Additional info:
type=AVC msg=audit(1341024518.784:21078): avc:  denied  { setattr } for  pid=2016 comm="corosync" name="crm" dev=vda1 ino=131071 scontext=unconfined_u:system_r:corosync_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1341024518.784:21078): arch=c000003e syscall=92 success=no exit=-13 a0=7f9684b4f620 a1=1f2 a2=1f2 a3=1999999999999999 items=0 ppid=1 pid=2016 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="corosync" exe="/usr/sbin/corosync" subj=unconfined_u:system_r:corosync_t:s0 key=(null)

Comment 2 Robert Scheck 2012-07-08 12:52:40 UTC
Cross-filed case 00675283 in the Red Hat Customer Portal.

Comment 3 Miroslav Grepl 2012-07-08 19:34:12 UTC
Robert,
what does

$ rpm -qf /var/run/crm

Comment 4 Robert Scheck 2012-07-08 19:40:29 UTC
# rpm -qf /var/run/crm
pacemaker-1.1.7-6.el6.x86_64
#

Comment 5 Daniel Walsh 2012-07-11 01:58:17 UTC
Looks like pacemaker policy needs to be back ported.

Comment 6 Jan Friesse 2012-07-17 09:02:49 UTC
Seems like selinux-policy (definitively not corosync).

Comment 7 Miroslav Grepl 2012-10-15 18:31:13 UTC
Fixed in selinux-policy-3.7.19-172.el6

Comment 11 Miroslav Grepl 2012-11-28 12:07:59 UTC
Robert,
any chance you could re-test it with the latest RHEL6.4 build? Thank you.

Comment 13 Miroslav Grepl 2013-07-17 11:59:08 UTC

*** This bug has been marked as a duplicate of bug 915151 ***


Note You need to log in before you can comment on or make changes to this bug.