Bug 1146531

Summary: selinux prevents hosted engine to be deployed on Fedora 20 with iscsi support
Product: [Fedora] Fedora Reporter: Sandro Bonazzola <sbonazzo>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: high Docs Contact:
Priority: unspecified    
Version: 20CC: dominick.grift, dwalsh, lvrabec, mgrepl, qe-baseos-security, sbonazzo
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: 1146529 Environment:
Last Closed: 2015-06-29 22:40:33 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1142709    
Attachments:
Description Flags
avc denials none

Description Sandro Bonazzola 2014-09-25 12:30:13 UTC
+++ This bug was initially created as a clone of Bug #1146529 +++

Description of problem:
deploying hosted engine on EL7 hosts leads to Bug #1142709 where libvirt / vdsm / qemu encounters multiple selinux denials making hosted-engine deploy fail on EL7.

Version-Release number of selected component (if applicable):
# rpm -qa|egrep "(selinux-policy|libvirt|qemu)"|sort 
ipxe-roms-qemu-20130517-5.gitc4bce43.el7.noarch
libvirt-client-1.1.1-29.el7_0.1.x86_64
libvirt-daemon-1.1.1-29.el7_0.1.x86_64
libvirt-daemon-config-nwfilter-1.1.1-29.el7_0.1.x86_64
libvirt-daemon-driver-interface-1.1.1-29.el7_0.1.x86_64
libvirt-daemon-driver-network-1.1.1-29.el7_0.1.x86_64
libvirt-daemon-driver-nodedev-1.1.1-29.el7_0.1.x86_64
libvirt-daemon-driver-nwfilter-1.1.1-29.el7_0.1.x86_64
libvirt-daemon-driver-qemu-1.1.1-29.el7_0.1.x86_64
libvirt-daemon-driver-secret-1.1.1-29.el7_0.1.x86_64
libvirt-daemon-driver-storage-1.1.1-29.el7_0.1.x86_64
libvirt-daemon-kvm-1.1.1-29.el7_0.1.x86_64
libvirt-lock-sanlock-1.1.1-29.el7_0.1.x86_64
libvirt-python-1.1.1-29.el7_0.1.x86_64
qemu-img-rhev-1.5.3-60.el7_0.2.x86_64
qemu-kvm-common-rhev-1.5.3-60.el7_0.2.x86_64
qemu-kvm-rhev-1.5.3-60.el7_0.2.x86_64
qemu-kvm-tools-rhev-1.5.3-60.el7_0.2.x86_64
selinux-policy-3.12.1-153.el7_0.10.noarch
selinux-policy-targeted-3.12.1-153.el7_0.10.noarch

How reproducible:
100%

Steps to Reproduce:
1. deploy hosted engine on EL7, see bug #1142709

Actual results:
multiple denials cause the deploy to fail

Expected results:
the deploy should succeed

Additional info:

Comment 1 Sandro Bonazzola 2014-09-25 12:31:56 UTC
The bug has been first seen on EL7 but it's reproducible also on Fedora 20.
Let me know if you need audit logs also from Fedora 20, I don't have them anymore but I can reproduce if needed.

Comment 2 Sandro Bonazzola 2014-10-01 06:49:06 UTC
Not sure if related, but seems that the workaround pushed for fixing bug #1127460 resolves the selinux issues.

Comment 3 Miroslav Grepl 2014-10-13 13:59:47 UTC
Do you have AVCs from permissive mode?

Comment 4 Sandro Bonazzola 2014-10-17 09:48:15 UTC
I'll try to reproduce and attach AVCs.

Comment 5 Sandro Bonazzola 2014-10-23 14:01:51 UTC
Created attachment 949894 [details]
avc denials

Added the output of:
 # ausearch -m avc -m user_avc -m selinux_err -i -ts today >avcdenials.txt

# rpm -qa|egrep "(selinux-policy|libvirt|qemu)"|sort 
ipxe-roms-qemu-20140303-1.gitff1e7fc7.fc20.noarch
libvirt-client-1.1.3.6-1.fc20.x86_64
libvirt-daemon-1.1.3.6-1.fc20.x86_64
libvirt-daemon-config-nwfilter-1.1.3.6-1.fc20.x86_64
libvirt-daemon-driver-interface-1.1.3.6-1.fc20.x86_64
libvirt-daemon-driver-network-1.1.3.6-1.fc20.x86_64
libvirt-daemon-driver-nodedev-1.1.3.6-1.fc20.x86_64
libvirt-daemon-driver-nwfilter-1.1.3.6-1.fc20.x86_64
libvirt-daemon-driver-qemu-1.1.3.6-1.fc20.x86_64
libvirt-daemon-driver-secret-1.1.3.6-1.fc20.x86_64
libvirt-daemon-driver-storage-1.1.3.6-1.fc20.x86_64
libvirt-daemon-kvm-1.1.3.6-1.fc20.x86_64
libvirt-lock-sanlock-1.1.3.6-1.fc20.x86_64
libvirt-python-1.1.3.6-1.fc20.x86_64
qemu-common-1.6.2-9.fc20.x86_64
qemu-img-1.6.2-9.fc20.x86_64
qemu-kvm-1.6.2-9.fc20.x86_64
qemu-kvm-tools-1.6.2-9.fc20.x86_64
qemu-system-x86-1.6.2-9.fc20.x86_64
selinux-policy-3.12.1-189.fc20.noarch
selinux-policy-targeted-3.12.1-189.fc20.noarch

the test has been performed on a clean install using oVirt 3.5 repository for deploying hosted-engine.

Comment 6 Fedora End Of Life 2015-05-29 12:57:37 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 7 Fedora End Of Life 2015-06-29 22:40:33 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.