Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1399048 - SELinux is preventing tgtd from 'write' accesses on the file /srv/iscsi/disk1.img.
Summary: SELinux is preventing tgtd from 'write' accesses on the file /srv/iscsi/disk1...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 25
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:d686324be2a2afc8677a657428a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-11-28 07:22 UTC by lnie
Modified: 2017-12-12 10:13 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-12-12 10:13:40 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description lnie 2016-11-28 07:22:01 UTC
Description of problem:
chcon -t tgtd_var_lib_t /srv/iscsi/disk1.img and "systemctl start tgtd"
I have to change the type to tgtd_var_lib_t to make the iscsi disks shown in the list, but then I will get this AVC.
Please see #bz1396935 for more information
SELinux is preventing tgtd from 'write' accesses on the file /srv/iscsi/disk1.img.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that tgtd should be allowed write access on the disk1.img file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'tgtd' --raw | audit2allow -M my-tgtd
# semodule -X 300 -i my-tgtd.pp

Additional Information:
Source Context                system_u:system_r:tgtd_t:s0
Target Context                unconfined_u:object_r:abrt_var_run_t:s0
Target Objects                /srv/iscsi/disk1.img [ file ]
Source                        tgtd
Source Path                   tgtd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-224.fc25.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.8.6-300.fc25.x86_64 #1 SMP Tue
                              Nov 1 12:36:38 UTC 2016 x86_64 x86_64
Alert Count                   13
First Seen                    2016-11-19 09:09:37 CST
Last Seen                     2016-11-28 15:08:26 CST
Local ID                      06203711-591d-44d4-87da-cd4fa198076b

Raw Audit Messages
type=AVC msg=audit(1480316906.76:213): avc:  denied  { write } for  pid=1894 comm="tgtd" name="disk1.img" dev="dm-0" ino=666509 scontext=system_u:system_r:tgtd_t:s0 tcontext=unconfined_u:object_r:abrt_var_run_t:s0 tclass=file permissive=0


Hash: tgtd,tgtd_t,abrt_var_run_t,file,write

Version-Release number of selected component:
selinux-policy-3.13.1-224.fc25.noarch

Additional info:
reporter:       libreport-2.8.0
hashmarkername: setroubleshoot
kernel:         4.8.6-300.fc25.x86_64
type:           libreport

Comment 1 Fedora End Of Life 2017-11-16 18:38:00 UTC
This message is a reminder that Fedora 25 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 25. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '25'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 25 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2017-12-12 10:13:40 UTC
Fedora 25 changed to end-of-life (EOL) status on 2017-12-12. Fedora 25 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.