Bug 1541564 - SELinux is preventing spice-vdagentd from 'search' accesses on the directory /sys/fs/cgroup.
Summary: SELinux is preventing spice-vdagentd from 'search' accesses on the directory ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:150cf57c8ddfe8d6a41ae6cabd9...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-02-02 21:59 UTC by Gene Snider
Modified: 2018-03-18 00:53 UTC (History)
8 users (show)

Fixed In Version: selinux-policy-3.14.1-14.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-03-18 00:53:19 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Gene Snider 2018-02-02 21:59:24 UTC
Description of problem:
It appeared at login.
SELinux is preventing spice-vdagentd from 'search' accesses on the directory /sys/fs/cgroup.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that spice-vdagentd should be allowed search access on the cgroup directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'spice-vdagentd' --raw | audit2allow -M my-spicevdagentd
# semodule -X 300 -i my-spicevdagentd.pp

Additional Information:
Source Context                system_u:system_r:vdagent_t:s0
Target Context                system_u:object_r:cgroup_t:s0
Target Objects                /sys/fs/cgroup [ dir ]
Source                        spice-vdagentd
Source Path                   spice-vdagentd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-5.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.15.0-1.fc28.x86_64 #1 SMP Mon
                              Jan 29 10:12:16 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-02-02 13:53:49 PST
Last Seen                     2018-02-02 13:53:49 PST
Local ID                      87769eb0-b371-4199-8bb1-7a7eb293d958

Raw Audit Messages
type=AVC msg=audit(1517608429.14:202): avc:  denied  { search } for  pid=529 comm="spice-vdagentd" name="/" dev="tmpfs" ino=1239 scontext=system_u:system_r:vdagent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir permissive=1


Hash: spice-vdagentd,vdagent_t,cgroup_t,dir,search

Version-Release number of selected component:
selinux-policy-3.14.1-5.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.15.0-1.fc28.x86_64
type:           libreport

Comment 1 Fedora End Of Life 2018-02-20 15:26:54 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 28 development cycle.
Changing version to '28'.

Comment 2 Alessio 2018-03-03 08:34:31 UTC
Description of problem:
It appeared ust after login following an upgrade from F27 to F28 using GNOME Software on Fedora Workstation.

Version-Release number of selected component:
selinux-policy-3.14.1-10.fc28.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.0-0.rc3.git0.1.fc28.x86_64
type:           libreport

Comment 3 Zdenek Chmelar 2018-03-06 13:35:49 UTC
Description of problem:
Appeared right after the login on the desktop after previous system reboot.

Version-Release number of selected component:
selinux-policy-3.14.1-10.fc28.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.0-0.rc3.git0.1.fc28.x86_64
type:           libreport

Comment 4 Zdenek Chmelar 2018-03-07 13:15:55 UTC
Description of problem:
Error poped up right after the login on Desktop

Version-Release number of selected component:
selinux-policy-3.14.1-10.fc28.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.0-0.rc3.git0.1.fc28.x86_64
type:           libreport

Comment 5 Dawid Zamirski 2018-03-08 22:42:30 UTC
Description of problem:
Popped up after freshly upgrading Fedora 27 VM to 28 using dnf system-upgrade

Version-Release number of selected component:
selinux-policy-3.14.1-10.fc28.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.0-0.rc3.git0.1.fc28.x86_64
type:           libreport

Comment 6 Fedora Update System 2018-03-12 18:27:06 UTC
selinux-policy-3.14.1-13.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-59cbf1effc

Comment 7 Fedora Update System 2018-03-13 15:10:17 UTC
selinux-policy-3.14.1-13.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-59cbf1effc

Comment 8 Fedora Update System 2018-03-15 21:24:55 UTC
selinux-policy-3.14.1-14.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-59cbf1effc

Comment 9 Fedora Update System 2018-03-16 14:42:50 UTC
selinux-policy-3.14.1-14.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-59cbf1effc

Comment 10 Fedora Update System 2018-03-18 00:53:19 UTC
selinux-policy-3.14.1-14.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.