Bug 871790 - SELinux is preventing /lib/systemd/systemd-logind from 'setattr' accesses on the blk_file sr0.
Summary: SELinux is preventing /lib/systemd/systemd-logind from 'setattr' accesses on ...
Keywords:
Status: CLOSED DUPLICATE of bug 755535
Alias: None
Product: Fedora
Classification: Fedora
Component: libvirt
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Libvirt Maintainers
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:fa0344e188cf72546e973ddb607...
: 871696 872046 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-10-31 11:58 UTC by mailinator
Modified: 2013-07-11 18:16 UTC (History)
13 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-07-11 18:16:52 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: executable (15 bytes, text/plain)
2012-10-31 11:58 UTC, mailinator
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-10-31 11:58 UTC, mailinator
no flags Details

Description mailinator 2012-10-31 11:58:51 UTC
Additional info:
libreport version: 2.0.10
kernel:         3.1.5-1.fc16.x86_64

description:
:SELinux is preventing /
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that systemd-logind should be allowed setattr access on the sr0 blk_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemd-logind /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:systemd_logind_t:s0
:Target Context                system_u:object_r:virt_content_t:s0
:Target Objects                sr0 [ blk_file ]
:Source                        systemd-logind
:Source Path                   /lib/systemd/systemd-logind
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           systemd-37-3.fc16
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-64.fc16
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed)
:                              3.1.4-1.fc16.x86_64 #1 SMP Tue Nov 29 11:37:53 UTC
:                              2011 x86_64 x86_64
:Alert Count                   2
:First Seen                    Sat 10 Dec 2011 07:55:31 PM CET
:Last Seen                     Sat 10 Dec 2011 11:18:05 PM CET
:Local ID                      14bed772-5cbc-4d21-85ac-4d0e9f2a7eb9
:
:Raw Audit Messages
:type=AVC msg=audit(1323555485.669:711): avc:  denied  { setattr } for  pid=1119 comm="systemd-logind" name="sr0" dev=devtmpfs ino=8018 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:object_r:virt_content_t:s0 tclass=blk_file
:
:
:type=SYSCALL msg=audit(1323555485.669:711): arch=x86_64 syscall=setxattr success=yes exit=0 a0=166acb0 a1=7fe0bcb35d2b a2=166da10 a3=24 items=0 ppid=1 pid=1119 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-logind exe=/lib/systemd/systemd-logind subj=system_u:system_r:systemd_logind_t:s0 key=(null)
:
:Hash: systemd-logind,systemd_logind_t,virt_content_t,blk_file,setattr
:
:audit2allow
:
:#============= systemd_logind_t ==============
:allow systemd_logind_t virt_content_t:blk_file setattr;
:
:audit2allow -R
:
:#============= systemd_logind_t ==============
:allow systemd_logind_t virt_content_t:blk_file setattr;
:

Comment 1 mailinator 2012-10-31 11:58:54 UTC
Created attachment 636080 [details]
File: executable

Comment 2 mailinator 2012-10-31 11:58:56 UTC
Created attachment 636081 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-11-01 07:56:41 UTC
*** Bug 872046 has been marked as a duplicate of this bug. ***

Comment 4 Cole Robinson 2012-12-09 01:04:19 UTC
*** Bug 871696 has been marked as a duplicate of this bug. ***

Comment 5 Fedora End Of Life 2013-07-03 23:45:09 UTC
This message is a reminder that Fedora 17 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 17. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '17'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 17's end of life.

Bug Reporter:  Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 17 is end of life. If you 
would still like  to see this bug fixed and are able to reproduce it 
against a later version  of Fedora, you are encouraged  change the 
'version' to a later Fedora version prior to Fedora 17's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Cole Robinson 2013-07-11 18:16:52 UTC

*** This bug has been marked as a duplicate of bug 755535 ***


Note You need to log in before you can comment on or make changes to this bug.