Bug 239446

Summary: AVC: XenD needs access to read xend_tmp_t
Product: [Fedora] Fedora Reporter: Daniel BerrangĂ© <berrange>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED RAWHIDE QA Contact: Ben Levenson <benl>
Severity: medium Docs Contact:
Priority: medium    
Version: rawhideCC: dwalsh, xen-maint
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2007-08-01 18:52:36 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Daniel Berrangé 2007-05-08 14:46:22 UTC
Description of problem:
With latest upstream Xen (3.1.0) which is about to hit rawhide, upon starting
Xend I get the following AVC

type=AVC msg=audit(1178636132.609:14): avc:  denied  { read } for  pid=3112
comm="python" name="config.sxp" dev=dm-0 ino=4391845 scontext=system_u:system_
r:xend_t:s0 tcontext=system_u:object_r:xend_tmp_t:s0 tclass=file

Version-Release number of selected component (if applicable):
selinux-policy-2.6.1-1.fc7
xen-3.1.0-0.rc7.1.fc7

How reproducible:
Always

Steps to Reproduce:
1. Start XenD with SELinux in permissive mode
2.
3.
  
Actual results:
See AVC

Expected results:
No AVC

Additional info:

# audit2allow < /var/log/audit/audit.log 

#============= xend_t ==============
allow xend_t xend_tmp_t:file read;


This seems like a reasonable policy addition to me based on an initial
examination of what Xend is doing. Not sure where xend_tmp_t  gets defined
though - it is not listed by 'semanage fcontext -l' at all.

Comment 1 Daniel Walsh 2007-05-17 16:25:45 UTC
Fixed in selinux-policy-2.6.4-4.fc7

Comment 2 Daniel Berrangé 2007-08-01 18:52:36 UTC
Fixed a while ago..