Bug 1275605

Summary: SELinux is preventing qemu-system-x86 from 'add_name' accesses on the directory debian8.monitor.
Product: [Fedora] Fedora Reporter: Mathieu Bridon <bochecha>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 23CC: dominick.grift, dwalsh, kparal, lvrabec, mgrepl, plautrba, robatino
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:259b49d8dfc3815f266b04d08923cc2a780ae29f179b523f7d053cb8c8ae6cba;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-10-27 14:37:18 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1170821    

Description Mathieu Bridon 2015-10-27 10:16:18 UTC
Description of problem:
I tried creating a VM with GNOME Boxes.
SELinux is preventing qemu-system-x86 from 'add_name' accesses on the directory debian8.monitor.

*****  Plugin catchall_labels (83.8 confidence) suggests   *******************

If you want to allow qemu-system-x86 to have add_name access on the debian8.monitor directory
Then you need to change the label on debian8.monitor
Do
# semanage fcontext -a -t FILE_TYPE 'debian8.monitor'
where FILE_TYPE is one of the following: dosfs_t, hugetlbfs_t, qemu_var_run_t, svirt_home_t, svirt_image_t, svirt_tmp_t, svirt_tmpfs_t, tmp_t, tmpfs_t, user_tmp_t, var_run_t, var_t, virt_cache_t, virt_home_t. 
Then execute: 
restorecon -v 'debian8.monitor'


*****  Plugin catchall (17.1 confidence) suggests   **************************

If you believe that qemu-system-x86 should be allowed add_name access on the debian8.monitor directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep qemu-system-x86 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:svirt_t:s0:c7,c420
Target Context                unconfined_u:object_r:unlabeled_t:s0
Target Objects                debian8.monitor [ dir ]
Source                        qemu-system-x86
Source Path                   qemu-system-x86
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-152.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.2.3-300.fc23.x86_64 #1 SMP Mon
                              Oct 5 15:42:54 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-10-27 11:14:07 CET
Last Seen                     2015-10-27 11:14:07 CET
Local ID                      cf2639e2-7fc1-407c-8b43-c1ab68812366

Raw Audit Messages
type=AVC msg=audit(1445940847.184:657): avc:  denied  { add_name } for  pid=13731 comm="qemu-system-x86" name="debian8.monitor" scontext=unconfined_u:unconfined_r:svirt_t:s0:c7,c420 tcontext=unconfined_u:object_r:unlabeled_t:s0 tclass=dir permissive=1


Hash: qemu-system-x86,svirt_t,unlabeled_t,dir,add_name

Version-Release number of selected component:
selinux-policy-3.13.1-152.fc23.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.3-300.fc23.x86_64
type:           libreport

Comment 1 Fedora Blocker Bugs Application 2015-10-27 10:27:43 UTC
Proposed as a Blocker for 23-final by Fedora user bochecha using the blocker tracking app because:

 SELinux prevents GNOME Boxes from creating a virtual machine, which I would qualify as "basic functionality" for that application.

This violates the "Default application functionality" release criteria.

Comment 2 Mathieu Bridon 2015-10-27 10:29:48 UTC
Description of problem:
I tried creating a VM in GNOME Boxes.

Version-Release number of selected component:
selinux-policy-3.13.1-152.fc23.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.3-300.fc23.x86_64
type:           libreport

Comment 3 Kamil Páral 2015-10-27 14:33:03 UTC
Couldn't reproduce, see bug 1275603 comment 2.

Comment 4 Lukas Vrabec 2015-10-27 14:37:18 UTC

*** This bug has been marked as a duplicate of bug 1275603 ***