Bug 521784

Summary: setroubleshoot: SELinux is preventing libvirtd "setattr" access on qemu.
Product: [Fedora] Fedora Reporter: Matěj Cepl <mcepl>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: rawhideCC: dwalsh, jkubin, mcepl, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:046887a9782bc8f202103b101f3111324bd5e25ed83181e372d810a4c465a99a
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-09-08 14:35:58 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Matěj Cepl 2009-09-08 10:18:24 UTC
The following was filed automatically by setroubleshoot:

Souhrn:

SELinux is preventing libvirtd "setattr" access on qemu.

Podrobný popis:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by libvirtd. It is not expected that this access
is required by libvirtd and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Povolení přístupu:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Další informace:

Kontext zdroje                system_u:system_r:virtd_t:s0-s0:c0.c1023
Kontext cíle                 system_u:object_r:svirt_cache_t:s0
Objekty cíle                 qemu [ dir ]
Zdroj                         libvirtd
Cesta zdroje                  /usr/sbin/libvirtd
Port                          <Neznámé>
Počítač                    (removed)
RPM balíčky zdroje          libvirt-0.7.1-0.1.git3ef2e05.fc12
RPM balíčky cíle           
RPM politiky                  selinux-policy-3.6.30-4.fc12
Selinux povolen               True
Typ politiky                  targeted
MLS povoleno                  True
Vynucovací režim            Permissive
Název zásuvného modulu     catchall
Název počítače            (removed)
Platforma                     Linux (removed) 2.6.31-0.204.rc9.fc12.x86_64 #1 SMP
                              Sat Sep 5 20:45:55 EDT 2009 x86_64 x86_64
Počet upozornění           1
Poprvé viděno               Út 8. září 2009, 12:11:02 CEST
Naposledy viděno             Út 8. září 2009, 12:11:02 CEST
Místní ID                   89e62f73-d117-4334-b1df-379b23d505c2
Čísla řádků              

Původní zprávy auditu      

node=(removed) type=AVC msg=audit(1252404662.330:27): avc:  denied  { setattr } for  pid=1718 comm="libvirtd" name="qemu" dev=dm-1 ino=244805 scontext=system_u:system_r:virtd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:svirt_cache_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1252404662.330:27): arch=c000003e syscall=92 success=yes exit=0 a0=22e0440 a1=6b a2=6b a3=7fffac88adb0 items=0 ppid=1 pid=1718 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="libvirtd" exe="/usr/sbin/libvirtd" subj=system_u:system_r:virtd_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= virtd_t ==============
allow virtd_t svirt_cache_t:dir setattr;

Comment 1 Daniel Walsh 2009-09-08 14:35:58 UTC
Fixed in selinux-policy-3.6.30-5.fc12.noarch

Comment 2 Daniel Walsh 2009-09-08 14:36:28 UTC
*** Bug 521783 has been marked as a duplicate of this bug. ***