Bug 1479719 - SELinux is preventing virtlogd from 'write' accesses on the fifo_file /run/systemd/inhibit/36.ref.
Summary: SELinux is preventing virtlogd from 'write' accesses on the fifo_file /run/sy...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 26
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:e89117f2faafd657460f5aad678...
: 1496576 (view as bug list)
Depends On:
Blocks: 1593740
TreeView+ depends on / blocked
 
Reported: 2017-08-09 09:29 UTC by Sandro Bonazzola
Modified: 2018-06-21 13:35 UTC (History)
9 users (show)

Fixed In Version: selinux-policy-3.13.1-260.14.fc26
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
: 1593740 (view as bug list)
Environment:
Last Closed: 2017-11-15 20:09:59 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Sandro Bonazzola 2017-08-09 09:29:53 UTC
Description of problem:
I was trying to start a VM which previously started without issues after upgrading qemu to latest virt-preview.
SELinux is preventing virtlogd from 'write' accesses on the fifo_file /run/systemd/inhibit/36.ref.

*****  Plugin catchall (100. confidence) suggests   **************************

If si crede che virtlogd dovrebbe avere possibilità di accesso write sui 36.ref fifo_file in modo predefinito.
Then si dovrebbe riportare il problema come bug.
E' possibile generare un modulo di politica locale per consentire questo accesso.
Do
allow this access for now by executing:
# ausearch -c 'virtlogd' --raw | audit2allow -M my-virtlogd
# semodule -X 300 -i my-virtlogd.pp

Additional Information:
Source Context                system_u:system_r:virtlogd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:systemd_logind_inhibit_var_run_t
                              :s0
Target Objects                /run/systemd/inhibit/36.ref [ fifo_file ]
Source                        virtlogd
Source Path                   virtlogd
Port                          <Sconosciuto>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-260.3.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.11.11-300.fc26.x86_64 #1 SMP Mon
                              Jul 17 16:32:11 UTC 2017 x86_64 x86_64
Alert Count                   1
First Seen                    2017-08-09 11:26:38 CEST
Last Seen                     2017-08-09 11:26:38 CEST
Local ID                      edbb464a-58cb-470a-982e-aa940a293f79

Raw Audit Messages
type=AVC msg=audit(1502270798.656:379): avc:  denied  { write } for  pid=16098 comm="virtlogd" path="/run/systemd/inhibit/36.ref" dev="tmpfs" ino=307197 scontext=system_u:system_r:virtlogd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:systemd_logind_inhibit_var_run_t:s0 tclass=fifo_file permissive=1


Hash: virtlogd,virtlogd_t,systemd_logind_inhibit_var_run_t,fifo_file,write

Version-Release number of selected component:
selinux-policy-3.13.1-260.3.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.11-300.fc26.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2017-09-29 10:28:32 UTC
*** Bug 1496576 has been marked as a duplicate of this bug. ***

Comment 2 Fedora Update System 2017-10-26 12:30:47 UTC
selinux-policy-3.13.1-260.14.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-d312739a4e

Comment 3 Fedora Update System 2017-11-15 20:09:59 UTC
selinux-policy-3.13.1-260.14.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.