Bug 850978 - SELinux is preventing /usr/sbin/racoon from 'write' accesses on the file racoon.pid.
Summary: SELinux is preventing /usr/sbin/racoon from 'write' accesses on the file raco...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:6f63f13377800e3628385c930b2...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-08-23 00:49 UTC by Ruslan Babayev
Modified: 2012-10-17 08:18 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-10-17 08:18:54 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Ruslan Babayev 2012-08-23 00:49:36 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.5.2-1.fc17.x86_64
time:           Wed 22 Aug 2012 05:47:46 PM PDT

description:
:SELinux is preventing /usr/sbin/racoon from 'write' accesses on the file racoon.pid.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that racoon should be allowed write access on the racoon.pid file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep racoon /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:system_r:racoon_t:s0
:Target Context                unconfined_u:object_r:var_run_t:s0
:Target Objects                racoon.pid [ file ]
:Source                        racoon
:Source Path                   /usr/sbin/racoon
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           ipsec-tools-0.8.0-4.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-145.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.5.2-1.fc17.x86_64 #1 SMP Wed Aug
:                              15 16:09:27 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    2012-08-22 17:46:46 PDT
:Last Seen                     2012-08-22 17:46:46 PDT
:Local ID                      c3221192-1331-4aa6-9d47-6ee61a814115
:
:Raw Audit Messages
:type=AVC msg=audit(1345682806.751:270): avc:  denied  { write } for  pid=13345 comm="racoon" name="racoon.pid" dev="tmpfs" ino=178762 scontext=unconfined_u:system_r:racoon_t:s0 tcontext=unconfined_u:object_r:var_run_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1345682806.751:270): arch=x86_64 syscall=open success=no exit=EACCES a0=7fffc28c9fe0 a1=241 a2=1b6 a3=238 items=0 ppid=1 pid=13345 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm=racoon exe=/usr/sbin/racoon subj=unconfined_u:system_r:racoon_t:s0 key=(null)
:
:Hash: racoon,racoon_t,var_run_t,file,write
:
:audit2allow
:
:#============= racoon_t ==============
:allow racoon_t var_run_t:file write;
:
:audit2allow -R
:
:#============= racoon_t ==============
:allow racoon_t var_run_t:file write;
:

Comment 1 Daniel Walsh 2012-09-17 16:50:08 UTC
Did you run racoon by hand creating the pid file with the wrong label?  If you remove the pid file 

rm -f /run/racoon.pid

Does it work for now on?

Comment 2 Miroslav Grepl 2012-10-17 08:18:54 UTC
If no, please reopen the bug. Thank you.


Note You need to log in before you can comment on or make changes to this bug.