RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 738188 - SELinux is preventing /usr/sbin/libvirtd from connectto access on the unix_stream_socket /var/run/sanlock/sanlock.sock
Summary: SELinux is preventing /usr/sbin/libvirtd from connectto access on the unix_st...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.3
Hardware: All
OS: Linux
high
high
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks: 743047
TreeView+ depends on / blocked
 
Reported: 2011-09-14 09:58 UTC by Alex Jia
Modified: 2012-10-04 10:15 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.7.19-112.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-12-06 10:18:51 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2011:1511 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2011-12-06 00:39:17 UTC

Description Alex Jia 2011-09-14 09:58:20 UTC
Description of problem:
SELinux is preventing /usr/sbin/libvirtd from connectto access on the unix_stream_socket /var/run/sanlock/sanlock.sock.

Version-Release number of selected component (if applicable):
# uname -r
2.6.32-193.el6.x86_64

# rpm -qa|grep selinux
libselinux-2.0.94-5.1.el6.x86_64
selinux-policy-targeted-3.7.19-109.el6.noarch
libselinux-utils-2.0.94-5.1.el6.x86_64
libselinux-devel-2.0.94-5.1.el6.x86_64
libselinux-python-2.0.94-5.1.el6.x86_64
selinux-policy-3.7.19-109.el6.noarch


How reproducible:
always.

Steps to Reproduce:
1. please refer to https://bugzilla.redhat.com/show_bug.cgi?id=735442
2.
3.
  
Actual results:
type=AVC msg=audit(1315970963.788:47623): avc:  denied  { connectto } for  pid=30081 comm="libvirtd" path="/var/run/sanlock/sanlock.sock" scontext=system_u:system_r:svirt_t:s0:c525,c976 tcontext=unconfined_u:system_r:sanlock_t:s0 tclass=unix_stream_socket

Expected results:
allow libvirt to access /var/run/sanlock/sanlock.sock file.

Additional info:

SELinux is preventing /usr/sbin/libvirtd from connectto access on the unix_stream_socket /var/run/sanlock/sanlock.sock.

Additional Information:
Source Context                system_u:system_r:svirt_t:s0:c525,c976
Target Context                unconfined_u:system_r:sanlock_t:s0
Target Objects                /var/run/sanlock/sanlock.sock [ unix_stream_socket
                              ]
Source                        libvirtd
Source Path                   /usr/sbin/libvirtd
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           libvirt-0.9.4-11.el6
Target RPM Packages
Policy RPM                    selinux-policy-3.7.19-109.el6
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.32-193.el6.x86_64
                              #1 SMP Mon Aug 29 11:19:20 EDT 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Wed 14 Sep 2011 11:29:23 AM CST
Last Seen                     Wed 14 Sep 2011 11:29:23 AM CST
Local ID                      047cc8ae-1acb-4685-858c-9bcb0e119c7f

Raw Audit Messages
type=AVC msg=audit(1315970963.788:47623): avc:  denied  { connectto } for  pid=30081 comm="libvirtd" path="/var/run/sanlock/sanlock.sock" scontext=system_u:system_r:svirt_t:s0:c525,c976 tcontext=unconfined_u:system_r:sanlock_t:s0 tclass=unix_stream_socket


type=SYSCALL msg=audit(1315970963.788:47623): arch=x86_64 syscall=connect success=no exit=EACCES a0=3 a1=7f69615dba30 a2=6e a3=fffffff4 items=0 ppid=1 pid=30081 auid=501 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm=libvirtd exe=/usr/sbin/libvirtd subj=unconfined_u:system_r:virtd_t:s0-s0:c0.c1023 key=(null)

Hash: libvirtd,svirt_t,sanlock_t,unix_stream_socket,connectto

audit2allow

#============= svirt_t ==============
allow svirt_t sanlock_t:unix_stream_socket connectto;

audit2allow -R

#============= svirt_t ==============
allow svirt_t sanlock_t:unix_stream_socket connectto;

Comment 1 Miroslav Grepl 2011-09-14 10:32:32 UTC
I would add a new boolean 

optional_policy(`
    tunable_policy(`virt_use_sanlock',`
        sanlock_stream_connect(svirt_t)
    ')
')

I see there is also

type=AVC msg=audit(1315969550.576:47483): avc:  denied  { kill } for  pid=28772
comm="sanlock" capability=5  scontext=unconfined_u:system_r:sanlock_t:s0
tcontext=unconfined_u:system_r:sanlock_t:s0 tclass=capability

Comment 2 Daniel Walsh 2011-09-15 14:43:10 UTC
Looks good to me.

Comment 5 Alex Jia 2011-09-28 09:18:40 UTC
Please refer to https://bugzilla.redhat.com/show_bug.cgi?id=738529.

Comment 7 errata-xmlrpc 2011-12-06 10:18:51 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2011-1511.html


Note You need to log in before you can comment on or make changes to this bug.