Bug 612765 - SELinux is preventing /bin/bash "ioctl" access on /var/lib/libvirt/libvirt-guests.
Summary: SELinux is preventing /bin/bash "ioctl" access on /var/lib/libvirt/libvi...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:7758dd17345...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-07-09 00:04 UTC by Carl G.
Modified: 2011-06-29 13:47 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-06-29 13:47:34 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Carl G. 2010-07-09 00:04:19 UTC
Summary:

SELinux is preventing /bin/bash "ioctl" access on
/var/lib/libvirt/libvirt-guests.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by S98libvirt-gues. It is not expected that this
access is required by S98libvirt-gues and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:initrc_t:s0
Target Context                system_u:object_r:virt_var_lib_t:s0
Target Objects                /var/lib/libvirt/libvirt-guests [ file ]
Source                        S98libvirt-gues
Source Path                   /bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.1.7-3.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.8.6-1.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35-0.27.rc4.git0.fc14.x86_64
                              #1 SMP Wed Jul 7 07:04:53 UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Thu 08 Jul 2010 07:57:42 PM EDT
Last Seen                     Thu 08 Jul 2010 07:57:42 PM EDT
Local ID                      fac8d574-0ad7-4fcc-bb80-4e8d37d1d197
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1278633462.341:12): avc:  denied  { ioctl } for  pid=1524 comm="S98libvirt-gues" path="/var/lib/libvirt/libvirt-guests" dev=dm-1 ino=262514 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:virt_var_lib_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1278633462.341:12): arch=c000003e syscall=16 success=yes exit=128 a0=0 a1=5401 a2=7fff37a71690 a3=1 items=0 ppid=1010 pid=1524 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="S98libvirt-gues" exe="/bin/bash" subj=system_u:system_r:initrc_t:s0 key=(null)



Hash String generated from  catchall,S98libvirt-gues,initrc_t,virt_var_lib_t,file,ioctl
audit2allow suggests:

#============= initrc_t ==============
allow initrc_t virt_var_lib_t:file ioctl;

Comment 1 Daniel Walsh 2010-07-12 20:39:18 UTC
Miroslav add 	virt_manage_lib_files(initrc_t)

Comment 2 Miroslav Grepl 2010-07-13 07:43:07 UTC
Fixed in selinux-policy-3.7.19-36.fc13.

Comment 3 Fedora Update System 2010-07-14 14:25:39 UTC
selinux-policy-3.7.19-37.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-37.fc13

Comment 4 Fedora Update System 2010-07-14 23:07:32 UTC
selinux-policy-3.7.19-37.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-37.fc13

Comment 5 Fedora Admin XMLRPC Client 2010-11-08 21:51:18 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 6 Fedora Admin XMLRPC Client 2010-11-08 21:52:42 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 7 Fedora Admin XMLRPC Client 2010-11-08 21:55:11 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 8 Bug Zapper 2011-06-01 14:22:54 UTC
This message is a reminder that Fedora 13 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 13.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '13'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 13's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 13 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 9 Bug Zapper 2011-06-29 13:47:34 UTC
Fedora 13 changed to end-of-life (EOL) status on 2011-06-25. Fedora 13 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.