Bug 1187348 - SELinux keepalived read denials on cloud_var_lib_t, ifconfig_exec_t, etc.
Summary: SELinux keepalived read denials on cloud_var_lib_t, ifconfig_exec_t, etc.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 20
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-01-29 19:57 UTC by Richard Su
Modified: 2015-06-30 00:04 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-06-30 00:04:27 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)
audit.log (24.16 KB, application/x-gzip)
2015-01-29 19:57 UTC, Richard Su
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Launchpad 1416056 0 None None None Never

Description Richard Su 2015-01-29 19:57:56 UTC
Created attachment 985749 [details]
audit.log

Description of problem:
keepalived is being denied read access to a number of files. This denials were also found in BZ 1180679 on RHEL.

audit2allow recommended this custom policy

module tripleo-selinux-keepalived 1.0;

require {
        type var_log_t;
        type cloud_var_lib_t;
        type ifconfig_exec_t;
        type keepalived_t;
        type init_var_lib_t;
        type var_lib_t;
        class file { getattr read open execute execute_no_trans };
}

#============= keepalived_t ==============
allow keepalived_t cloud_var_lib_t:file { read getattr open };
allow keepalived_t ifconfig_exec_t:file { read getattr open execute execute_no_trans };
allow keepalived_t init_var_lib_t:file { read getattr open };
allow keepalived_t var_lib_t:file { read getattr open };
allow keepalived_t var_log_t:file open;


Version-Release number of selected component (if applicable):
keepalived-1.2.15-2.fc20
selinux-policy-3.12.1-196.fc20

How reproducible:
always

Steps to Reproduce:
1. Deploy tripleo devtest. Examine the overcloud controller node.

Actual results:
keepalived denials are logged.

Expected results:
No denials are logged.

Additional info:
type=AVC msg=audit(1422372787.429:193): avc: denied { open } for pid=4422 comm="os-apply-config" path="/var/log/os-apply-config.log" dev="sda2" ino=53123 scontext=system_u:system_r:keepalived_t:s0 tcontext=unconfined_u:object_r:var_log_t:s0 tclass=file permissive=1
type=AVC msg=audit(1422372787.438:194): avc: denied { getattr } for pid=4421 comm="os-apply-config" path="/var/lib/os-collect-config/os_config_files.json" dev="sda2" ino=1019499 scontext=system_u:system_r:keepalived_t:s0 tcontext=system_u:object_r:init_var_lib_t:s0 tclass=file permissive=1
type=AVC msg=audit(1422372787.439:195): avc: denied { read } for pid=4422 comm="os-apply-config" name="os_config_files.json" dev="sda2" ino=1019499 scontext=system_u:system_r:keepalived_t:s0 tcontext=system_u:object_r:init_var_lib_t:s0 tclass=file permissive=1
type=AVC msg=audit(1422372787.439:195): avc: denied { open } for pid=4422 comm="os-apply-config" path="/var/lib/os-collect-config/os_config_files.json" dev="sda2" ino=1019499 scontext=system_u:system_r:keepalived_t:s0 tcontext=system_u:object_r:init_var_lib_t:s0 tclass=file permissive=1
type=AVC msg=audit(1422372787.440:196): avc: denied { getattr } for pid=4422 comm="os-apply-config" path="/var/lib/heat-cfntools/cfn-init-data" dev="sda2" ino=53171 scontext=system_u:system_r:keepalived_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=file permissive=1
type=AVC msg=audit(1422372787.440:197): avc: denied { read } for pid=4421 comm="os-apply-config" name="cfn-init-data" dev="sda2" ino=53171 scontext=system_u:system_r:keepalived_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=file permissive=1
type=AVC msg=audit(1422372787.440:197): avc: denied { open } for pid=4421 comm="os-apply-config" path="/var/lib/heat-cfntools/cfn-init-data" dev="sda2" ino=53171 scontext=system_u:system_r:keepalived_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=file permissive=1
type=AVC msg=audit(1422372787.440:198): avc: denied { getattr } for pid=4422 comm="os-apply-config" path="/var/lib/cloud/data/cfn-init-data" dev="sda2" ino=53174 scontext=system_u:system_r:keepalived_t:s0 tcontext=system_u:object_r:cloud_var_lib_t:s0 tclass=file permissive=1
type=AVC msg=audit(1422372787.440:199): avc: denied { read } for pid=4421 comm="os-apply-config" name="cfn-init-data" dev="sda2" ino=53174 scontext=system_u:system_r:keepalived_t:s0 tcontext=system_u:object_r:cloud_var_lib_t:s0 tclass=file permissive=1
type=AVC msg=audit(1422372787.440:199): avc: denied { open } for pid=4421 comm="os-apply-config" path="/var/lib/cloud/data/cfn-init-data" dev="sda2" ino=53174 scontext=system_u:system_r:keepalived_t:s0 tcontext=system_u:object_r:cloud_var_lib_t:s0 tclass=file permissive=1
type=AVC msg=audit(1422372787.736:200): avc: denied { getattr } for pid=4418 comm="keepalived_vip_" path="/usr/sbin/ip" dev="sda2" ino=581819 scontext=system_u:system_r:keepalived_t:s0 tcontext=unconfined_u:object_r:ifconfig_exec_t:s0 tclass=file permissive=1
type=AVC msg=audit(1422372787.736:201): avc: denied { execute } for pid=4418 comm="keepalived_vip_" name="ip" dev="sda2" ino=581819 scontext=system_u:system_r:keepalived_t:s0 tcontext=unconfined_u:object_r:ifconfig_exec_t:s0 tclass=file permissive=1
type=AVC msg=audit(1422372787.736:202): avc: denied { read } for pid=4418 comm="keepalived_vip_" name="ip" dev="sda2" ino=581819 scontext=system_u:system_r:keepalived_t:s0 tcontext=unconfined_u:object_r:ifconfig_exec_t:s0 tclass=file permissive=1
type=AVC msg=audit(1422372787.736:203): avc: denied { open } for pid=4435 comm="keepalived_vip_" path="/usr/sbin/ip" dev="sda2" ino=581819 scontext=system_u:system_r:keepalived_t:s0 tcontext=unconfined_u:object_r:ifconfig_exec_t:s0 tclass=file permissive=1
type=AVC msg=audit(1422372787.736:203): avc: denied { execute_no_trans } for pid=4435 comm="keepalived_vip_" path="/usr/sbin/ip" dev="sda2" ino=581819 scontext=system_u:system_r:keepalived_t:s0 tcontext=unconfined_u:object_r:ifconfig_exec_t:s0 tclass=file permissive=1

Comment 1 Fedora End Of Life 2015-05-29 13:38:42 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2015-06-30 00:04:27 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.