Bug 1122610

Summary: SELinux is preventing /usr/sbin/fence_virtd from 'search' accesses on the directory .
Product: [Fedora] Fedora Reporter: Peter Larsen <plarsen>
Component: fence-virtAssignee: Ryan McCabe <rmccabe>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 20CC: dominick.grift, dwalsh, fdinitto, lhh, lvrabec, mgrepl, rmccabe
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:b1550027e5be218d3e77f0e4d819594215be73b71277eb494a35942302cb9687
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-06-29 21:43:10 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Peter Larsen 2014-07-23 15:32:46 UTC
Description of problem:
Starting system - initializing libvirt
SELinux is preventing /usr/sbin/fence_virtd from 'search' accesses on the directory .

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that fence_virtd should be allowed search access on the  directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep fence_virtd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:fenced_t:s0
Target Context                system_u:object_r:config_home_t:s0
Target Objects                 [ dir ]
Source                        fence_virtd
Source Path                   /usr/sbin/fence_virtd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           fence-virtd-0.3.0-15.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-177.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.15.6-200.fc20.x86_64 #1 SMP Fri
                              Jul 18 02:36:27 UTC 2014 x86_64 x86_64
Alert Count                   29
First Seen                    2014-05-27 10:19:02 EDT
Last Seen                     2014-07-23 11:30:50 EDT
Local ID                      4cb0e0f3-7f5f-4cca-bfd6-379d9a3a09a3

Raw Audit Messages
type=AVC msg=audit(1406129450.349:423): avc:  denied  { search } for  pid=4311 comm="fence_virtd" name=".config" dev="dm-2" ino=393230 scontext=system_u:system_r:fenced_t:s0 tcontext=system_u:object_r:config_home_t:s0 tclass=dir


type=SYSCALL msg=audit(1406129450.349:423): arch=x86_64 syscall=openat success=no exit=EACCES a0=ffffffffffffff9c a1=1c969d0 a2=90800 a3=0 items=0 ppid=1 pid=4311 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=fence_virtd exe=/usr/sbin/fence_virtd subj=system_u:system_r:fenced_t:s0 key=(null)

Hash: fence_virtd,fenced_t,config_home_t,dir,search

Additional info:
reporter:       libreport-2.2.2
hashmarkername: setroubleshoot
kernel:         3.15.6-200.fc20.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2014-07-31 20:00:46 UTC
I believe we can dontaudit it. 

Basically we see AVC msgs like this for Python code which does not ignore environment variables and add user site directory to sys.path.

Comment 2 Fedora End Of Life 2015-05-29 12:27:08 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2015-06-29 21:43:10 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.