Bug 1461972

Summary: SELinux is preventing qemu-system-x86 from 'search' accesses on the directory 2185.
Product: [Fedora] Fedora Reporter: Francisco de la Peña <fran>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 26CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba, pmoore, ssekidde
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:f92382d6120ad5b650dcd0146b9e733d0c54a5bd59869264da6223e906256ed0;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-05-29 11:34:10 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Francisco de la Peña 2017-06-15 19:06:48 UTC
Description of problem:
SELinux is preventing qemu-system-x86 from 'search' accesses on the directory 2185.

*****  Plugin catchall (100. confidence) suggests   **************************

If cree que de manera predeterminada, qemu-system-x86 debería permitir acceso search sobre 2185 directory.     
Then debería reportar esto como un error.
Puede generar un módulo de política local para permitir este acceso.
Do
allow this access for now by executing:
# ausearch -c 'qemu-system-x86' --raw | audit2allow -M my-qemusystemx86
# semodule -X 300 -i my-qemusystemx86.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:svirt_tcg_t:s0:c304,c849
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                2185 [ dir ]
Source                        qemu-system-x86
Source Path                   qemu-system-x86
Port                          <Desconocido>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-257.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.11.5-300.fc26.x86_64 #1 SMP Wed
                              Jun 14 19:16:35 UTC 2017 x86_64 x86_64
Alert Count                   1
First Seen                    2017-06-15 13:05:00 CST
Last Seen                     2017-06-15 13:05:00 CST
Local ID                      ddbe6a58-d05d-433e-bb78-c86bf99d03d2

Raw Audit Messages
type=AVC msg=audit(1497553500.624:262): avc:  denied  { search } for  pid=2472 comm="qemu-system-x86" name="2185" dev="proc" ino=37336 scontext=unconfined_u:unconfined_r:svirt_tcg_t:s0:c304,c849 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=dir permissive=0


Hash: qemu-system-x86,svirt_tcg_t,unconfined_t,dir,search

Version-Release number of selected component:
selinux-policy-3.13.1-257.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.5-300.fc26.x86_64
type:           libreport

Comment 1 Fedora End Of Life 2018-05-03 08:14:14 UTC
This message is a reminder that Fedora 26 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 26. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '26'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 26 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2018-05-29 11:34:10 UTC
Fedora 26 changed to end-of-life (EOL) status on 2018-05-29. Fedora 26
is no longer maintained, which means that it will not receive any
further security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.