Bug 870664

Summary: SELinux is preventing /usr/sbin/libvirtd from using the 'setsched' accesses on a process.
Product: [Fedora] Fedora Reporter: Eric Paris <eparis>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:96d374d090c4b8c7b28422ecdb4c720fa8af940b6ca5858b46ef0aeb32599f85
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-12-20 16:13:45 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: type
none
File: hashmarkername none

Description Eric Paris 2012-10-27 19:21:38 UTC
Description of problem:
Start virt-manager?

Additional info:
libreport version: 2.0.17
kernel:         3.6.3-3.fc18.x86_64

description:
:SELinux is preventing /usr/sbin/libvirtd from using the 'setsched' accesses on a process.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that libvirtd should be allowed setsched access on processes labeled kernel_t by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep libvirtd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:virtd_t:s0-s0:c0.c1023
:Target Context                system_u:system_r:kernel_t:s0
:Target Objects                 [ process ]
:Source                        libvirtd
:Source Path                   /usr/sbin/libvirtd
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           libvirt-daemon-0.10.2-3.fc18.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.11.1-46.fc18.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.3-3.fc18.x86_64 #1 SMP Tue Oct
:                              23 14:55:06 UTC 2012 x86_64 x86_64
:Alert Count                   4
:First Seen                    2012-10-27 09:33:38 EDT
:Last Seen                     2012-10-27 15:20:26 EDT
:Local ID                      53e9be4e-fb5e-4252-9141-b338f9dd008c
:
:Raw Audit Messages
:type=AVC msg=audit(1351365626.74:1196): avc:  denied  { setsched } for  pid=1046 comm="libvirtd" scontext=system_u:system_r:virtd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=process
:
:
:type=SYSCALL msg=audit(1351365626.74:1196): arch=x86_64 syscall=write success=no exit=EACCES a0=18 a1=7f92840c9d40 a2=4 a3=1b items=0 ppid=1 pid=1046 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=libvirtd exe=/usr/sbin/libvirtd subj=system_u:system_r:virtd_t:s0-s0:c0.c1023 key=(null)
:
:Hash: libvirtd,virtd_t,kernel_t,process,setsched
:
:audit2allow
:
:#============= virtd_t ==============
:allow virtd_t kernel_t:process setsched;
:
:audit2allow -R
:
:#============= virtd_t ==============
:allow virtd_t kernel_t:process setsched;
:

Comment 1 Eric Paris 2012-10-27 19:21:41 UTC
Created attachment 634312 [details]
File: type

Comment 2 Eric Paris 2012-10-27 19:21:42 UTC
Created attachment 634313 [details]
File: hashmarkername

Comment 3 Daniel Walsh 2012-10-30 20:10:21 UTC
Fixed in selinux-policy-3.11.1-48.fc18.noarch

Comment 4 Fedora Update System 2012-11-05 21:07:00 UTC
selinux-policy-3.11.1-50.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-50.fc18

Comment 5 Fedora Update System 2012-11-06 18:55:10 UTC
Package selinux-policy-3.11.1-50.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-50.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-17705/selinux-policy-3.11.1-50.fc18
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2012-12-20 16:13:47 UTC
selinux-policy-3.11.1-50.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.