Bug 606313

Summary: SELinux is preventing /usr/sbin/libvirtd "relabelfrom" access on tikanga.save.
Product: Red Hat Enterprise Linux 6 Reporter: Matěj Cepl <mcepl>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED CURRENTRELEASE QA Contact: Milos Malik <mmalik>
Severity: medium Docs Contact:
Priority: medium    
Version: 6.0CC: mmalik, syeghiay
Target Milestone: rc   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:3b1b067c3f57a403925d1533671094a992b42ba5179aa2b21d9657689704a560
Fixed In Version: selinux-policy-3.7.19-27.el6 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-11-10 21:34:51 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Matěj Cepl 2010-06-21 11:59:45 UTC
Souhrn:

SELinux is preventing /usr/sbin/libvirtd "relabelfrom" access on tikanga.save.

Podrobný popis:

[SELinux je v tolerantním režimu. Přístup byl povolen.]

SELinux denied access requested by libvirtd. It is not expected that this access
is required by libvirtd and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Povolení přístupu:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Další informace:

Kontext zdroje                staff_u:system_r:virtd_t:s0-s0:c0.c1023
Kontext cíle                 staff_u:object_r:qemu_var_run_t:s0
Objekty cíle                 tikanga.save [ file ]
Zdroj                         libvirtd
Cesta zdroje                  /usr/sbin/libvirtd
Port                          <Neznámé>
Počítač                    (removed)
RPM balíčky zdroje          libvirt-0.8.1-9.el6
RPM balíčky cíle           
RPM politiky                  selinux-policy-3.7.19-25.el6
Selinux povolen               True
Typ politiky                  targeted
Vynucovací režim            Permissive
Název zásuvného modulu     catchall
Název počítače            (removed)
Platforma                     Linux (removed) 2.6.32-36.el6.x86_64 #1
                              SMP Wed Jun 16 15:48:48 EDT 2010 x86_64 x86_64
Počet upozornění           1
Poprvé viděno               Po 21. červen 2010, 13:52:00 CEST
Naposledy viděno             Po 21. červen 2010, 13:52:00 CEST
Místní ID                   da470e99-e146-457a-a393-4c4ff981e886
Čísla řádků              

Původní zprávy auditu      

node=(removed) type=AVC msg=audit(1277121120.942:3089): avc:  denied  { relabelfrom } for  pid=7333 comm="libvirtd" name="tikanga.save" dev=dm-1 ino=263954 scontext=staff_u:system_r:virtd_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:qemu_var_run_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1277121120.942:3089): arch=c000003e syscall=188 success=yes exit=0 a0=7f0138000ce0 a1=3c8aa15d79 a2=7f0138000ca0 a3=2d items=0 ppid=1 pid=7333 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=248 comm="libvirtd" exe="/usr/sbin/libvirtd" subj=staff_u:system_r:virtd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,libvirtd,virtd_t,qemu_var_run_t,file,relabelfrom
audit2allow suggests:

#============= virtd_t ==============
allow virtd_t qemu_var_run_t:file relabelfrom;

Comment 2 RHEL Program Management 2010-06-21 12:23:26 UTC
This request was evaluated by Red Hat Product Management for inclusion in a Red
Hat Enterprise Linux major release.  Product Management has requested further
review of this request by Red Hat Engineering, for potential inclusion in a Red
Hat Enterprise Linux Major release.  This request is not yet committed for
inclusion.

Comment 3 Daniel Walsh 2010-06-21 13:07:55 UTC
Miroslav add



allow virtd_t qemu_var_run_t:file relabel_file_perms;

Comment 4 Miroslav Grepl 2010-06-22 06:36:38 UTC
Fixed in selinux-policy-3.7.19-27.el6.noarch

Comment 7 releng-rhel@redhat.com 2010-11-10 21:34:51 UTC
Red Hat Enterprise Linux 6.0 is now available and should resolve
the problem described in this bug report. This report is therefore being closed
with a resolution of CURRENTRELEASE. You may reopen this bug report if the
solution does not work for you.