Bug 1303971

Summary: SELinux is preventing qemu-kvm from 'write' accesses on the fifo_file fifo_file.
Product: [Fedora] Fedora Reporter: Stephen Gallagher <sgallagh>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: high Docs Contact:
Priority: high    
Version: rawhideCC: dominick.grift, dwalsh, flast, lvrabec, mgrepl, plautrba, vondruch
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:f048553f09145ecdb7fe39101b746cce77849107bcfa0f076f8539a8d2f9c517;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-02-09 10:19:56 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Stephen Gallagher 2016-02-02 14:59:18 UTC
Description of problem:
I was attempting to launch a vagrant libvirt instance (for OpenShift Origin)
SELinux is preventing qemu-kvm from 'write' accesses on the fifo_file fifo_file.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that qemu-kvm should be allowed write access on the fifo_file fifo_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep qemu-kvm /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:svirt_t:s0:c438,c629
Target Context                system_u:system_r:virtd_t:s0-s0:c0.c1023
Target Objects                fifo_file [ fifo_file ]
Source                        qemu-kvm
Source Path                   qemu-kvm
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-168.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.5.0-0.rc1.git2.1.fc24.x86_64 #1
                              SMP Fri Jan 29 18:55:50 UTC 2016 x86_64 x86_64
Alert Count                   2
First Seen                    2016-02-02 09:57:56 EST
Last Seen                     2016-02-02 09:57:56 EST
Local ID                      5efc0049-18cc-41a9-a166-04cb75a395a6

Raw Audit Messages
type=AVC msg=audit(1454425076.212:1781): avc:  denied  { write } for  pid=21839 comm="qemu-kvm" path="pipe:[341614]" dev="pipefs" ino=341614 scontext=system_u:system_r:svirt_t:s0:c438,c629 tcontext=system_u:system_r:virtd_t:s0-s0:c0.c1023 tclass=fifo_file permissive=0


Hash: qemu-kvm,svirt_t,virtd_t,fifo_file,write

Version-Release number of selected component:
selinux-policy-3.13.1-168.fc24.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.5.0-0.rc1.git2.1.fc24.x86_64
type:           libreport

Comment 1 Vít Ondruch 2016-02-08 13:59:29 UTC
Description of problem:
Running "vagrant up"

Version-Release number of selected component:
selinux-policy-3.13.1-169.fc24.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.0-1.fc24.x86_64
type:           libreport

Comment 2 Lukas Vrabec 2016-02-09 10:19:56 UTC

*** This bug has been marked as a duplicate of bug 1305582 ***