Skip to content

Conversation

@jsegitz
Copy link
Contributor

@jsegitz jsegitz commented Nov 14, 2025

When libvirt is used from unconfined services you see denials like

avc:  denied  { search } for comm="rpc-virtqemud" name="78700" dev="proc" scontext=system_u:system_r:virtqemud_t:s0 tcontext=system_u:system_r:unconfined_service_t:s0 tclass=dir permissive=1 
avc:  denied  { read } for comm="rpc-virtqemud" name="stat" dev="proc" scontext=system_u:system_r:virtqemud_t:s0 tcontext=system_u:system_r:unconfined_service_t:s0 tclass=file permissive=1 
avc:  denied  { open } for comm="rpc-virtqemud" path="/proc/78700/stat" dev="proc" scontext=system_u:system_r:virtqemud_t:s0 tcontext=system_u:system_r:unconfined_service_t:s0 tclass=file permissive=1

When libvirt is used from unconfined services you see denials like
avc:  denied  { search } for comm="rpc-virtqemud" name="78700" dev="proc" scontext=system_u:system_r:virtqemud_t:s0 tcontext=system_u:system_r:unconfined_service_t:s0 tclass=dir permissive=1
avc:  denied  { read } for comm="rpc-virtqemud" name="stat" dev="proc" scontext=system_u:system_r:virtqemud_t:s0 tcontext=system_u:system_r:unconfined_service_t:s0 tclass=file permissive=1
avc:  denied  { open } for comm="rpc-virtqemud" path="/proc/78700/stat" dev="proc" scontext=system_u:system_r:virtqemud_t:s0 tcontext=system_u:system_r:unconfined_service_t:s0 tclass=file permissive=1
@zpytela
Copy link
Contributor

zpytela commented Nov 14, 2025

unconfined_service_t is kind-of a fallback domain especially for services which have not been confined yet. Why is this needed?

@jsegitz
Copy link
Contributor Author

jsegitz commented Nov 14, 2025

Detailed reproducer here: https://bugzilla.suse.com/show_bug.cgi?id=1251789#c48

Basically any custom systemd service that interacts with libvirt will trigger this. These will not be confined

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment

Labels

None yet

Projects

None yet

Development

Successfully merging this pull request may close these issues.

2 participants