Bug 1245323 - SELinux is preventing spice-vdagent from 'getattr' accesses on the chr_file /dev/vport1p2.
Summary: SELinux is preventing spice-vdagent from 'getattr' accesses on the chr_file /...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Linux
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: 1317036
TreeView+ depends on / blocked
 
Reported: 2015-07-21 18:39 UTC by Giulio 'juliuxpigface'
Modified: 2016-12-20 14:17 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 1317036 (view as bug list)
Environment:
Last Closed: 2016-12-20 14:17:30 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)
os_info (518 bytes, text/plain)
2015-07-21 18:39 UTC, Giulio 'juliuxpigface'
no flags Details

Description Giulio 'juliuxpigface' 2015-07-21 18:39:17 UTC
Created attachment 1054494 [details]
os_info

SELinux is preventing spice-vdagent from 'getattr' accesses on the chr_file /dev/vport1p2.

Steps to reproduce:
1. Install Fedora-Live-Workstation-x86_64-23-20150717.iso via virt-manager
2. Boot the qemu-kvm guest
3. Open the appropriate utility in order to look for SELinux' warnings


Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:virtio_device_t:s0
Target Objects                /dev/vport1p2 [ chr_file ]
Source                        spice-vdagent
Source Path                   spice-vdagent
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-136.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.0-0.rc2.git1.1.fc23.x86_64 #1
                              SMP Wed Jul 15 16:09:32 UTC 2015 x86_64 x86_64
Alert Count                   3
First Seen                    2015-07-19 22:08:56 CEST
Last Seen                     2015-07-21 20:07:28 CEST
Local ID                      89a0831c-ec58-40db-8497-69434d679732

Raw Audit Messages
type=AVC msg=audit(1437502048.484:501): avc:  denied  { getattr } for  pid=1400 comm="spice-vdagent" path="/dev/vport1p2" dev="devtmpfs" ino=10376 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:virtio_device_t:s0 tclass=chr_file permissive=0


Hash: spice-vdagent,xdm_t,virtio_device_t,chr_file,getattr

Comment 1 Fedora Admin XMLRPC Client 2016-09-27 14:58:30 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 2 Fedora End Of Life 2016-11-24 12:13:05 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2016-12-20 14:17:30 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.