Bug 1276874

Summary: SELinux is preventing qemu-system-x86 from 'open' accesses on the file /run/udev/data/c189:15.
Product: [Fedora] Fedora Reporter: Francesco Frassinelli (frafra) <fraph24>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 23CC: dev-null, dominick.grift, dwalsh, lvrabec, mgrepl, plautrba, sheepdestroyer, szmonszmon, theblueswolf
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:318796f782e538511d53f0ced49dfd0b36ef7c486661065c52acab2aec86d597;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-12-20 15:16:51 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Francesco Frassinelli (frafra) 2015-10-31 19:23:01 UTC
Description of problem:
Redirecting USB device using virt-manager.
SELinux is preventing qemu-system-x86 from 'open' accesses on the file /run/udev/data/c189:15.

*****  Plugin catchall (100. confidence) suggests   **************************

If si crede che qemu-system-x86 dovrebbe avere possibilità di accesso open sui c189:15 file in modo predefinito.
Then si dovrebbe riportare il problema come bug.
E' possibile generare un modulo di politica locale per consentire questo accesso.
Do
consentire questo accesso per il momento eseguendo:
# grep qemu-system-x86 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:svirt_t:s0:c414,c1020
Target Context                system_u:object_r:udev_var_run_t:s0
Target Objects                /run/udev/data/c189:15 [ file ]
Source                        qemu-system-x86
Source Path                   qemu-system-x86
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-152.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.2.3-300.fc23.x86_64 #1 SMP Mon
                              Oct 5 15:42:54 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-10-31 20:21:13 CET
Last Seen                     2015-10-31 20:21:13 CET
Local ID                      31df8b7a-f29b-4d2b-a511-6ad390f89d7f

Raw Audit Messages
type=AVC msg=audit(1446319273.657:887): avc:  denied  { open } for  pid=30447 comm="qemu-system-x86" path="/run/udev/data/c189:15" dev="tmpfs" ino=388874 scontext=system_u:system_r:svirt_t:s0:c414,c1020 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=file permissive=1


Hash: qemu-system-x86,svirt_t,udev_var_run_t,file,open

Version-Release number of selected component:
selinux-policy-3.13.1-152.fc23.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.3-300.fc23.x86_64
type:           libreport

Comment 1 theblueswolf 2015-12-12 19:17:28 UTC
Description of problem:
SELinux default configuration prevents me from adding USB devices to VM using virt-manager
Went through sebooleans and virt_use_usb is on

Fedora 23, all packages installed from repositories and up to date.

Version-Release number of selected component:
selinux-policy-3.13.1-155.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.6-301.fc23.x86_64
type:           libreport

Comment 2 Chris P 2015-12-15 18:22:41 UTC
From my testing I needed this SELinux policy applied:
== BEGIN qemu-kvm-usb.te ==
module qemu-kvm-usb 1.0;

require {
	type svirt_t;
	type udev_var_run_t;
	class file { getattr read open };
}

#============= svirt_t ==============
allow svirt_t udev_var_run_t:file { getattr read open };
== END qemu-kvm-usb.te ==

qemu-kvm-usb.pp was generated by $(grep qemu-system-x86 /var/log/audit/audit.log | audit2allow -M qemu-kvm-usb) which is then applied by $(semodule -i qemu-kvm-usb.pp). All 3 types of access {getattr,read,open} must be allowed in order for USB passthrough to work in qemu-kvm. I currently have these policies $(rpm -qa | grep selinux-policy):
selinux-policy-3.13.1-157.fc23.noarch
selinux-policy-targeted-3.13.1-157.fc23.noarch

Comment 3 Miroslav Grepl 2015-12-15 22:20:50 UTC
Thank you for testing.

Comment 4 zzz 2016-01-19 20:28:30 UTC
Description of problem:
1) Install VM
2) Reconfigure to redirect USB device
3) Run VM

expected: usb device is redirected to VM
got: SELinux error

host: Fedora 23
guest: Debian 8

virt_read_qemu_ga_data --> on
virt_rw_qemu_ga_data --> on
virt_sandbox_use_all_caps --> on
virt_sandbox_use_audit --> on
virt_sandbox_use_mknod --> off
virt_sandbox_use_netlink --> on
virt_sandbox_use_nfs --> on
virt_sandbox_use_samba --> off
virt_sandbox_use_sys_admin --> on
virt_transition_userdomain --> off
virt_use_comm --> on
virt_use_execmem --> on
virt_use_fusefs --> on
virt_use_nfs --> on
virt_use_rawip --> on
virt_use_samba --> off
virt_use_sanlock --> off
virt_use_usb --> on
virt_use_xserver --> on

Version-Release number of selected component:
selinux-policy-3.13.1-158.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.8-300.fc23.x86_64
type:           libreport

Comment 5 sheepdestroyer 2016-01-27 09:08:06 UTC
Description of problem:
tried to boot a vm from usb stick on the host

Version-Release number of selected component:
selinux-policy-3.13.1-158.2.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.3.3-303.fc23.x86_64
type:           libreport

Comment 6 Fedora Admin XMLRPC Client 2016-09-27 14:56:19 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 7 Fedora End Of Life 2016-11-24 13:00:15 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 8 Fedora End Of Life 2016-12-20 15:16:51 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.