Bug 918195 - SELinux is preventing /usr/sbin/iscsid from read, write access on the file lock.
Summary: SELinux is preventing /usr/sbin/iscsid from read, write access on the file lock.
Keywords:
Status: CLOSED DUPLICATE of bug 816361
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:9909877d91154ee2fb6951949f1...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-03-05 17:04 UTC by Ron Gonzalez
Modified: 2013-03-07 09:38 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-03-07 09:38:44 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Ron Gonzalez 2013-03-05 17:04:59 UTC
Description of problem:
SELinux is preventing /usr/sbin/iscsid from read, write access on the file lock.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that iscsid should be allowed read write access on the lock file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep iscsid /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:iscsid_t:s0
Target Context                system_u:object_r:var_lock_t:s0
Target Objects                lock [ file ]
Source                        iscsid
Source Path                   /usr/sbin/iscsid
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           iscsi-initiator-utils-6.2.0.872-18.fc17.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.10.0-167.fc17.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.7.9-104.fc17.x86_64 #1 SMP Sun
                              Feb 24 19:19:12 UTC 2013 x86_64 x86_64
Alert Count                   3
First Seen                    2013-03-05 11:17:28 EST
Last Seen                     2013-03-05 11:38:36 EST
Local ID                      eb6d9910-d918-4393-8bf5-6652baf8e927

Raw Audit Messages
type=AVC msg=audit(1362501516.965:33): avc:  denied  { read write } for  pid=859 comm="iscsid" name="lock" dev="tmpfs" ino=16604 scontext=system_u:system_r:iscsid_t:s0 tcontext=system_u:object_r:var_lock_t:s0 tclass=file


type=SYSCALL msg=audit(1362501516.965:33): arch=x86_64 syscall=open success=no exit=EACCES a0=44b571 a1=42 a2=1b6 a3=1000 items=0 ppid=1 pid=859 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=iscsid exe=/usr/sbin/iscsid subj=system_u:system_r:iscsid_t:s0 key=(null)

Hash: iscsid,iscsid_t,var_lock_t,file,read,write

audit2allow

#============= iscsid_t ==============
allow iscsid_t var_lock_t:file { read write };

audit2allow -R

#============= iscsid_t ==============
allow iscsid_t var_lock_t:file { read write };


Additional info:
hashmarkername: setroubleshoot
kernel:         3.7.9-104.fc17.x86_64
type:           libreport

Potential duplicate: bug 816361

Comment 1 Miroslav Grepl 2013-03-07 09:38:44 UTC

*** This bug has been marked as a duplicate of bug 816361 ***


Note You need to log in before you can comment on or make changes to this bug.