Bug 1299195

Summary: SELinux is preventing firewalld from 'read' accesses on the file onedrive_d-1.1.0.dev0-py3.4.egg.
Product: [Fedora] Fedora Reporter: aqshafei <aqel2006e>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: low    
Version: 23CC: aqel2006e, dominick.grift, dwalsh, lvrabec, mgrepl, plautrba, ramedeiros007, sheepdestroyer
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:d2408aa903eb76727f32254995bd943e4a095a5b3f3d703176dc837ae74fe960;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-12-20 17:56:54 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description aqshafei 2016-01-17 08:17:18 UTC
Description of problem:
SELinux is preventing firewalld from 'read' accesses on the file onedrive_d-1.1.0.dev0-py3.4.egg.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that firewalld should be allowed read access on the onedrive_d-1.1.0.dev0-py3.4.egg file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep firewalld /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:firewalld_t:s0
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                onedrive_d-1.1.0.dev0-py3.4.egg [ file ]
Source                        firewalld
Source Path                   firewalld
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-158.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.3.3-300.fc23.x86_64 #1 SMP Tue
                              Jan 5 23:31:01 UTC 2016 x86_64 x86_64
Alert Count                   4
First Seen                    2016-01-08 23:56:15 CST
Last Seen                     2016-01-17 00:08:29 CST
Local ID                      6ba85167-93b2-4954-abde-9692d65473e5

Raw Audit Messages
type=AVC msg=audit(1453010909.414:93): avc:  denied  { read } for  pid=1112 comm="firewalld" name="onedrive_d-1.1.0.dev0-py3.4.egg" dev="dm-2" ino=788005 scontext=system_u:system_r:firewalld_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0


Hash: firewalld,firewalld_t,user_home_t,file,read

Version-Release number of selected component:
selinux-policy-3.13.1-158.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.3.3-300.fc23.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2016-01-20 09:28:16 UTC
Hi,
Where this come from "onedrive_d-1.1.0.dev0-py3.4.egg" ?

Comment 2 Fedora Admin XMLRPC Client 2016-09-27 14:55:56 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 3 Lukas Vrabec 2016-11-14 15:21:35 UTC
*** Bug 1394693 has been marked as a duplicate of this bug. ***

Comment 4 Fedora End Of Life 2016-11-24 14:59:55 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 5 Fedora End Of Life 2016-12-20 17:56:54 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 6 Red Hat Bugzilla 2023-09-14 03:16:17 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 1000 days