Bug 1465777

Summary: avc denials with pacemaker sbd tests
Product: Red Hat Enterprise Linux 7 Reporter: michal novacek <mnovacek>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED INSUFFICIENT_DATA QA Contact: Milos Malik <mmalik>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 7.4CC: lvrabec, mgrepl, mmalik, mnovacek, plautrba, pvrabec, ssekidde
Target Milestone: rc   
Target Release: ---   
Hardware: Unspecified   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-06-26 10:36:29 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description michal novacek 2017-06-28 07:45:20 UTC
Info: Searching AVC errors produced since 1498605153.66 (Wed Jun 28 01:12:33 2017)
Searching logs...
Running '/usr/bin/env LC_ALL=en_US.UTF-8 /sbin/ausearch -m AVC -m USER_AVC -m SELINUX_ERR -ts 06/28/2017 01:12:33 < /dev/null >/mnt/testarea/tmp.rhts-db-submit-result.DQodSh 2>&1'
----
time->Wed Jun 28 01:13:42 2017
type=PROCTITLE msg=audit(1498605222.917:164): proctitle=7362643A20776174636865723A20506163656D616B6572
type=SYSCALL msg=audit(1498605222.917:164): arch=c000003e syscall=263 success=no exit=-13 a0=4 a1=7f724f25d015 a2=0 a3=7ffc4af4f2a0 items=0 ppid=1080 pid=1082 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sbd" exe="/usr/sbin/sbd" subj=system_u:system_r:sbd_t:s0 key=(null)
type=AVC msg=audit(1498605222.917:164): avc:  denied  { write } for  pid=1082 comm="sbd" name="/" dev="tmpfs" ino=6651 scontext=system_u:system_r:sbd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir
----
time->Wed Jun 28 01:13:42 2017
type=PROCTITLE msg=audit(1498605222.919:165): proctitle=7362643A20776174636865723A20506163656D616B6572
type=SYSCALL msg=audit(1498605222.919:165): arch=c000003e syscall=263 success=no exit=-13 a0=4 a1=7f724f25c015 a2=0 a3=7ffc4af4f380 items=0 ppid=1080 pid=1082 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sbd" exe="/usr/sbin/sbd" subj=system_u:system_r:sbd_t:s0 key=(null)
type=AVC msg=audit(1498605222.919:165): avc:  denied  { write } for  pid=1082 comm="sbd" name="/" dev="tmpfs" ino=6651 scontext=system_u:system_r:sbd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir
----
time->Wed Jun 28 01:13:42 2017
type=PROCTITLE msg=audit(1498605222.919:166): proctitle=7362643A20776174636865723A20506163656D616B6572
type=SYSCALL msg=audit(1498605222.919:166): arch=c000003e syscall=263 success=no exit=-13 a0=4 a1=7f724f25a015 a2=0 a3=7ffc4af4f380 items=0 ppid=1080 pid=1082 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sbd" exe="/usr/sbin/sbd" subj=system_u:system_r:sbd_t:s0 key=(null)
type=AVC msg=audit(1498605222.919:166): avc:  denied  { write } for  pid=1082 comm="sbd" name="/" dev="tmpfs" ino=6651 scontext=system_u:system_r:sbd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir
----
time->Wed Jun 28 01:13:42 2017
type=PROCTITLE msg=audit(1498605222.919:167): proctitle=7362643A20776174636865723A20506163656D616B6572
type=SYSCALL msg=audit(1498605222.919:167): arch=c000003e syscall=263 success=no exit=-13 a0=4 a1=7f724f259015 a2=0 a3=0 items=0 ppid=1080 pid=1082 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sbd" exe="/usr/sbin/sbd" subj=system_u:system_r:sbd_t:s0 key=(null)
type=AVC msg=audit(1498605222.919:167): avc:  denied  { write } for  pid=1082 comm="sbd" name="/" dev="tmpfs" ino=6651 scontext=system_u:system_r:sbd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir
----
time->Wed Jun 28 01:13:42 2017
type=PROCTITLE msg=audit(1498605222.919:168): proctitle=7362643A20776174636865723A20506163656D616B6572
type=SYSCALL msg=audit(1498605222.919:168): arch=c000003e syscall=263 success=no exit=-13 a0=4 a1=7f724f257015 a2=0 a3=0 items=0 ppid=1080 pid=1082 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sbd" exe="/usr/sbin/sbd" subj=system_u:system_r:sbd_t:s0 key=(null)
type=AVC msg=audit(1498605222.919:168): avc:  denied  { write } for  pid=1082 comm="sbd" name="/" dev="tmpfs" ino=6651 scontext=system_u:system_r:sbd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir
----
time->Wed Jun 28 01:13:42 2017
type=PROCTITLE msg=audit(1498605222.920:169): proctitle=7362643A20776174636865723A20506163656D616B6572
type=SYSCALL msg=audit(1498605222.920:169): arch=c000003e syscall=263 success=no exit=-13 a0=4 a1=7f724f256015 a2=0 a3=0 items=0 ppid=1080 pid=1082 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sbd" exe="/usr/sbin/sbd" subj=system_u:system_r:sbd_t:s0 key=(null)
type=AVC msg=audit(1498605222.920:169): avc:  denied  { write } for  pid=1082 comm="sbd" name="/" dev="tmpfs" ino=6651 scontext=system_u:system_r:sbd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir
Fail: AVC messages found.
Checking for errors...
Using stronger AVC checks.
	Define empty RHTS_OPTION_STRONGER_AVC parameter if this causes any problems.
Running 'cat /mnt/testarea/tmp.rhts-db-submit-result.DQodSh | /sbin/ausearch -m AVC -m SELINUX_ERR'
Fail: AVC messages found.
Running 'cat %s | /sbin/ausearch -m USER_AVC >/mnt/testarea/tmp.rhts-db-submit-result.t4sJeP 2>&1'
Info: No AVC messages found.
/bin/grep 'avc: ' /mnt/testarea/dmesg.log | /bin/grep --invert-match TESTOUT.log
No AVC messages found in dmesg
Running '/usr/sbin/sestatus'
SELinux status:                 enabled
SELinuxfs mount:                /sys/fs/selinux
SELinux root directory:         /etc/selinux
Loaded policy name:             targeted
Current mode:                   enforcing
Mode from config file:          enforcing
Policy MLS status:              enabled
Policy deny_unknown status:     allowed
Max kernel policy version:      28
Running 'rpm -q selinux-policy || true'
selinux-policy-3.13.1-164.el7.noarch

Comment 2 Milos Malik 2017-06-28 07:56:24 UTC
Could you re-run your scenario in permissive mode and collect SELinux denials? I expect there will be more AVCs (for example: write, add_name, create).

Comment 5 Lukas Vrabec 2018-06-26 10:36:29 UTC
Based on no response from comment#2, closing this bug as INSUFFICIENT_DATA.

Comment 6 Red Hat Bugzilla 2023-09-14 04:00:00 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 1000 days