RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1271568 - /usr/bin/spice-vdagent from getattr access on the chr_file /dev/vport0p1
Summary: /usr/bin/spice-vdagent from getattr access on the chr_file /dev/vport0p1
Keywords:
Status: CLOSED DUPLICATE of bug 1249020
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.2
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks: 1270165
TreeView+ depends on / blocked
 
Reported: 2015-10-14 09:59 UTC by Andrei Stepanov
Modified: 2015-11-13 10:26 UTC (History)
12 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-11-13 10:26:38 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
Additional debug info (3.96 KB, text/plain)
2015-10-14 09:59 UTC, Andrei Stepanov
no flags Details

Description Andrei Stepanov 2015-10-14 09:59:16 UTC
/usr/bin/spice-vdagent from getattr access on the chr_file /dev/vport0p1

selinux-policy-3.13.1-57.el7.noarch

See attached debug info.

Comment 1 Andrei Stepanov 2015-10-14 09:59:36 UTC
Created attachment 1082767 [details]
Additional debug info

Comment 2 Milos Malik 2015-10-14 10:03:51 UTC
This bug is a duplicate of BZ#1249020.

Could you set priority / severity according to your requirements?

Comment 4 Andrei Stepanov 2015-10-14 10:54:22 UTC
I just want to mention, that I frequently see messages such as:


----
time->Wed Oct 14 12:34:08 2015
type=SYSCALL msg=audit(1444818848.224:420): arch=c000003e syscall=4 success=no exit=-13 a0=409bd0 a1=7fff4301e730 a2=7fff4301e730 a3=7fff4301e420 items=0 ppid=3833 pid=3858 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 tty=(none) ses=4294967295 comm="spice-vdagent" exe="/usr/bin/spice-vdagent" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1444818848.224:420): avc:  denied  { getattr } for  pid=3858 comm="spice-vdagent" path="/dev/vport1p2" dev="devtmpfs" ino=8236 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:virtio_device_t:s0 tclass=chr_file

Comment 6 Miroslav Grepl 2015-11-13 10:26:38 UTC

*** This bug has been marked as a duplicate of bug 1249020 ***


Note You need to log in before you can comment on or make changes to this bug.