Bug 1000678

Summary: SELinux is preventing /usr/bin/qemu-kvm from 'create' accesses on the rawip_socket .
Product: [Fedora] Fedora Reporter: hx
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:2c7d112cd01cc33e3a1a66d93cb2be8d045cce31ac0b38ea98e1ecb9b552b4a0
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-08-26 19:51:15 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description hx 2013-08-24 08:38:01 UTC
Description of problem:
SELinux is preventing /usr/bin/qemu-kvm from 'create' accesses on the rawip_socket .

*****  Plugin catchall_boolean (89.3 confidence) suggests  *******************

If you want to allow confined virtual guests to interact with rawip sockets
Then you must tell SELinux about this by enabling the 'virt_use_rawip' boolean.
You can read 'virt_selinux' man page for more details.
Do
setsebool -P virt_use_rawip 1

*****  Plugin catchall (11.6 confidence) suggests  ***************************

If you believe that qemu-kvm should be allowed create access on the  rawip_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep qemu-kvm /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:system_r:svirt_t:s0:c384,c921
Target Context                unconfined_u:system_r:svirt_t:s0:c384,c921
Target Objects                 [ rawip_socket ]
Source                        qemu-kvm
Source Path                   /usr/bin/qemu-kvm
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           qemu-system-x86-1.2.2-11.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-97.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.4-200.fc18.x86_64 #1 SMP Fri
                              May 24 20:10:49 UTC 2013 x86_64 x86_64
Alert Count                   2
First Seen                    2013-06-02 10:49:02 EEST
Last Seen                     2013-06-02 10:49:07 EEST
Local ID                      12fc403f-27b0-437c-ba24-69d1ef683461

Raw Audit Messages
type=AVC msg=audit(1370159347.76:568): avc:  denied  { create } for  pid=23303 comm="qemu-kvm" scontext=unconfined_u:system_r:svirt_t:s0:c384,c921 tcontext=unconfined_u:system_r:svirt_t:s0:c384,c921 tclass=rawip_socket


type=SYSCALL msg=audit(1370159347.76:568): arch=x86_64 syscall=socket success=no exit=EACCES a0=2 a1=80002 a2=1 a3=a8 items=0 ppid=1 pid=23303 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm=qemu-kvm exe=/usr/bin/qemu-kvm subj=unconfined_u:system_r:svirt_t:s0:c384,c921 key=(null)

Hash: qemu-kvm,svirt_t,svirt_t,rawip_socket,create

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.10.9-200.fc19.x86_64
type:           libreport

Potential duplicate: bug 864497

Comment 1 Daniel Walsh 2013-08-26 19:51:15 UTC
Read the alert.

*****  Plugin catchall_boolean (89.3 confidence) suggests  *******************

If you want to allow confined virtual guests to interact with rawip sockets
Then you must tell SELinux about this by enabling the 'virt_use_rawip' boolean.
You can read 'virt_selinux' man page for more details.
Do
setsebool -P virt_use_rawip 1