RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1593740 - SELinux is preventing virtlogd from 'write' accesses on the fifo_file /run/systemd/inhibit/36.ref.
Summary: SELinux is preventing virtlogd from 'write' accesses on the fifo_file /run/sy...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.5
Hardware: x86_64
OS: Linux
urgent
medium
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard: abrt_hash:e89117f2faafd657460f5aad678...
Depends On: 1479719
Blocks: 1596730
TreeView+ depends on / blocked
 
Reported: 2018-06-21 13:35 UTC by Zdenek Pytela
Modified: 2021-12-10 16:26 UTC (History)
12 users (show)

Fixed In Version: selinux-policy-3.13.1-205.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of: 1479719
: 1596730 (view as bug list)
Environment:
Last Closed: 2018-10-30 10:05:46 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Knowledge Base (Solution) 3494561 0 None None None 2018-06-26 08:21:00 UTC
Red Hat Product Errata RHBA-2018:3111 0 None None None 2018-10-30 10:06:45 UTC

Description Zdenek Pytela 2018-06-21 13:35:18 UTC
+++ This bug was initially created as a clone of Bug #1479719 +++

Description of problem:
I was trying to start a VM which previously started without issues after upgrading qemu to latest virt-preview.
SELinux is preventing virtlogd from 'write' accesses on the fifo_file /run/systemd/inhibit/36.ref.

*****  Plugin catchall (100. confidence) suggests   **************************

If si crede che virtlogd dovrebbe avere possibilità di accesso write sui 36.ref fifo_file in modo predefinito.
Then si dovrebbe riportare il problema come bug.
E' possibile generare un modulo di politica locale per consentire questo accesso.
Do
allow this access for now by executing:
# ausearch -c 'virtlogd' --raw | audit2allow -M my-virtlogd
# semodule -X 300 -i my-virtlogd.pp

Additional Information:
Source Context                system_u:system_r:virtlogd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:systemd_logind_inhibit_var_run_t
                              :s0
Target Objects                /run/systemd/inhibit/36.ref [ fifo_file ]
Source                        virtlogd
Source Path                   virtlogd
Port                          <Sconosciuto>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-260.3.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.11.11-300.fc26.x86_64 #1 SMP Mon
                              Jul 17 16:32:11 UTC 2017 x86_64 x86_64
Alert Count                   1
First Seen                    2017-08-09 11:26:38 CEST
Last Seen                     2017-08-09 11:26:38 CEST
Local ID                      edbb464a-58cb-470a-982e-aa940a293f79

Raw Audit Messages
type=AVC msg=audit(1502270798.656:379): avc:  denied  { write } for  pid=16098 comm="virtlogd" path="/run/systemd/inhibit/36.ref" dev="tmpfs" ino=307197 scontext=system_u:system_r:virtlogd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:systemd_logind_inhibit_var_run_t:s0 tclass=fifo_file permissive=1


Hash: virtlogd,virtlogd_t,systemd_logind_inhibit_var_run_t,fifo_file,write

Version-Release number of selected component:
selinux-policy-3.13.1-260.3.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.11-300.fc26.x86_64
type:           libreport

--- Additional comment from Lukas Vrabec on 2017-09-29 12:28:32 CEST ---



--- Additional comment from Fedora Update System on 2017-10-26 14:30:47 CEST ---

selinux-policy-3.13.1-260.14.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-d312739a4e

--- Additional comment from Fedora Update System on 2017-11-15 21:09:59 CET ---

selinux-policy-3.13.1-260.14.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.

Comment 12 errata-xmlrpc 2018-10-30 10:05:46 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:3111


Note You need to log in before you can comment on or make changes to this bug.