Bug 1284617

Summary: SELinux is preventing brctl from read, append access on the file /run/libvirt/network/nwfilter.leases.
Product: [Fedora] Fedora Reporter: sudikeru
Component: libvirtAssignee: Libvirt Maintainers <libvirt-maint>
Status: CLOSED INSUFFICIENT_DATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 23CC: agedosier, berrange, clalancette, crobinso, dominick.grift, dwalsh, dyuan, itamar, jforbes, laine, libvirt-maint, lvrabec, mgrepl, mzhan, plautrba, veillard, virt-maint
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:688e08cf74a5ae44f277f0fcecd3a01e133617023466056b44addab4bad88cc2;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-04-26 21:21:27 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description sudikeru 2015-11-23 16:41:30 UTC
Description of problem:
Start virtual machine on Fedora 23 with xen
SELinux is preventing brctl from read, append access on the file /run/libvirt/network/nwfilter.leases.

*****  Plugin catchall (100. confidence) suggests   **************************

If вы считаете, что brctl следует разрешить доступ read append к nwfilter.leases file по умолчанию.
Then рекомендуется создать отчет об ошибке.
Чтобы разрешить доступ, можно создать локальный модуль политики.
Do
чтобы разрешить доступ, выполните:
# grep brctl /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:brctl_t:s0-s0:c0.c1023
Target Context                system_u:object_r:dnsmasq_var_run_t:s0
Target Objects                /run/libvirt/network/nwfilter.leases [ file ]
Source                        brctl
Source Path                   brctl
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-154.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.6-300.fc23.x86_64 #1 SMP Tue
                              Nov 10 19:32:21 UTC 2015 x86_64 x86_64
Alert Count                   6
First Seen                    2015-11-23 19:27:23 MSK
Last Seen                     2015-11-23 19:38:37 MSK
Local ID                      013e584a-86d7-433f-9abf-5d272463a05d

Raw Audit Messages
type=AVC msg=audit(1448296717.678:673): avc:  denied  { read append } for  pid=11003 comm="brctl" path="/run/libvirt/network/nwfilter.leases" dev="tmpfs" ino=22801 scontext=system_u:system_r:brctl_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dnsmasq_var_run_t:s0 tclass=file permissive=0


Hash: brctl,brctl_t,dnsmasq_var_run_t,file,read,append

Version-Release number of selected component:
selinux-policy-3.13.1-154.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.6-300.fc23.x86_64
type:           libreport

Potential duplicate: bug 1178564

Comment 1 Cole Robinson 2016-04-26 21:21:27 UTC
Despite multiple attempts across multiple bugs sudikeru hasn't
responded to NEEDINFO and infact the mail address bounces. Closing this as
INSUFFICIENT_DATA