Bug 521917 - setroubleshoot: SELinux is preventing libvirtd "write" access on tikanga.monitor.
Summary: setroubleshoot: SELinux is preventing libvirtd "write" access on tikanga...
Keywords:
Status: CLOSED DUPLICATE of bug 521916
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:54103913ca0...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-09-08 17:33 UTC by Matěj Cepl
Modified: 2018-04-11 10:44 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-09-08 23:24:13 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Matěj Cepl 2009-09-08 17:33:09 UTC
The following was filed automatically by setroubleshoot:
tikanga is name of my RHEL5 virual machine


Souhrn:

SELinux is preventing libvirtd "write" access on tikanga.monitor.

Podrobný popis:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by libvirtd. It is not expected that this access
is required by libvirtd and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Povolení přístupu:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Další informace:

Kontext zdroje                unconfined_u:system_r:virtd_t:s0-s0:c0.c1023
Kontext cíle                 system_u:object_r:virt_var_lib_t:s0:c41,c313
Objekty cíle                 tikanga.monitor [ sock_file ]
Zdroj                         libvirtd
Cesta zdroje                  /usr/sbin/libvirtd
Port                          <Neznámé>
Počítač                    (removed)
RPM balíčky zdroje          libvirt-0.7.1-0.1.git3ef2e05.fc12
RPM balíčky cíle           
RPM politiky                  selinux-policy-3.6.30-4.fc12
Selinux povolen               True
Typ politiky                  targeted
MLS povoleno                  True
Vynucovací režim            Permissive
Název zásuvného modulu     catchall
Název počítače            (removed)
Platforma                     Linux (removed) 2.6.31-0.204.rc9.fc12.x86_64 #1 SMP
                              Sat Sep 5 20:45:55 EDT 2009 x86_64 x86_64
Počet upozornění           1
Poprvé viděno               Út 8. září 2009, 17:12:36 CEST
Naposledy viděno             Út 8. září 2009, 17:12:36 CEST
Místní ID                   305e629c-b2ec-43d7-b741-e4f063c2ac80
Čísla řádků              

Původní zprávy auditu      

node=(removed) type=AVC msg=audit(1252422756.859:196): avc:  denied  { write } for  pid=11641 comm="libvirtd" name="tikanga.monitor" dev=dm-1 ino=14305 scontext=unconfined_u:system_r:virtd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:virt_var_lib_t:s0:c41,c313 tclass=sock_file

node=(removed) type=SYSCALL msg=audit(1252422756.859:196): arch=c000003e syscall=42 success=yes exit=0 a0=1a a1=7ff3408912a0 a2=6e a3=7ff340891010 items=0 ppid=1 pid=11641 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="libvirtd" exe="/usr/sbin/libvirtd" subj=unconfined_u:system_r:virtd_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= virtd_t ==============
allow virtd_t virt_var_lib_t:sock_file write;

Comment 1 Daniel Walsh 2009-09-08 23:24:13 UTC

*** This bug has been marked as a duplicate of bug 521916 ***


Note You need to log in before you can comment on or make changes to this bug.