Bug 525610

Summary: setroubleshoot: SELinux is preventing /sbin/lvm "write" access on dm-3.
Product: [Fedora] Fedora Reporter: Matěj Cepl <mcepl>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: rawhideCC: dwalsh, mcepl, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:951d4cafa353769be033e9334f3dd47e455e7650d4e276300e036541afa8139a
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-10-20 22:39:57 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Matěj Cepl 2009-09-25 04:36:08 UTC
The following was filed automatically by setroubleshoot:

Souhrn:

SELinux is preventing /sbin/lvm "write" access on dm-3.

Podrobný popis:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by vgchange. It is not expected that this access
is required by vgchange and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Povolení přístupu:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Další informace:

Kontext zdroje                system_u:system_r:lvm_t:s0
Kontext cíle                 system_u:object_r:svirt_image_t:s0:c383,c852
Objekty cíle                 dm-3 [ blk_file ]
Zdroj                         vgchange
Cesta zdroje                  /sbin/lvm
Port                          <Neznámé>
Počítač                    (removed)
RPM balíčky zdroje          lvm2-2.02.52-3.fc12
RPM balíčky cíle           
RPM politiky                  selinux-policy-3.6.32-8.fc12
Selinux povolen               True
Typ politiky                  targeted
MLS povoleno                  True
Vynucovací režim            Permissive
Název zásuvného modulu     catchall
Název počítače            (removed)
Platforma                     Linux (removed) 2.6.31-33.fc12.x86_64 #1 SMP Thu
                              Sep 17 15:40:43 EDT 2009 x86_64 x86_64
Počet upozornění           2
Poprvé viděno               Pá 25. září 2009, 06:26:27 CEST
Naposledy viděno             Pá 25. září 2009, 06:27:15 CEST
Místní ID                   ab5ac664-1358-4b00-9cc5-9df2f2784354
Čísla řádků              

Původní zprávy auditu      

node=(removed) type=AVC msg=audit(1253852835.460:302): avc:  denied  { write } for  pid=14358 comm="vgchange" name="dm-3" dev=tmpfs ino=4208 scontext=system_u:system_r:lvm_t:s0 tcontext=system_u:object_r:svirt_image_t:s0:c383,c852 tclass=blk_file

node=(removed) type=SYSCALL msg=audit(1253852835.460:302): arch=c000003e syscall=2 success=yes exit=5 a0=175a210 a1=44002 a2=1ff a3=341d6180c0 items=0 ppid=14355 pid=14358 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="vgchange" exe="/sbin/lvm" subj=system_u:system_r:lvm_t:s0 key=(null)


audit2allow suggests:

#============= lvm_t ==============
allow lvm_t svirt_image_t:blk_file write;

Comment 1 Daniel Walsh 2009-09-25 14:55:33 UTC
Was lvm trying to write to a running vm?

Comment 2 Daniel Walsh 2009-10-20 22:39:57 UTC
Fixed in selinux-policy-3.6.32-30.fc12.noarch