Bug 1609142

Summary: SELinux is preventing qemu-system-x86 from 'create' accesses on the icmp_socket Unknown.
Product: [Fedora] Fedora Reporter: Ian Wienand <iwienand>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 28CC: dwalsh, lvrabec, mgrepl, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:f33644578a53b822e3c2d60c07c212608c3450ef07c1148041fcd7ff72b9beb8;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.14.1-37.fc28 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-08-01 17:42:04 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Ian Wienand 2018-07-27 06:37:42 UTC
Description of problem:
I was using a "qemu:///session" VM and as soon as I tried to ping, I got this selinux warning pop up.  Other networking did work, however.  This was using usermode networking for the device
SELinux is preventing qemu-system-x86 from 'create' accesses on the icmp_socket Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that qemu-system-x86 should be allowed create access on the Unknown icmp_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'qemu-system-x86' --raw | audit2allow -M my-qemusystemx86
# semodule -X 300 -i my-qemusystemx86.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:svirt_t:s0:c34,c354
Target Context                unconfined_u:unconfined_r:svirt_t:s0:c34,c354
Target Objects                Unknown [ icmp_socket ]
Source                        qemu-system-x86
Source Path                   qemu-system-x86
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-32.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.16.16-300.fc28.x86_64 #1 SMP Sun
                              Jun 17 03:02:42 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-07-27 12:09:49 AEST
Last Seen                     2018-07-27 12:09:49 AEST
Local ID                      72ebf300-93e8-412e-92cd-44d49356281c

Raw Audit Messages
type=AVC msg=audit(1532657389.332:3028): avc:  denied  { create } for  pid=3553 comm="qemu-system-x86" scontext=unconfined_u:unconfined_r:svirt_t:s0:c34,c354 tcontext=unconfined_u:unconfined_r:svirt_t:s0:c34,c354 tclass=icmp_socket permissive=1


Hash: qemu-system-x86,svirt_t,svirt_t,icmp_socket,create

Version-Release number of selected component:
selinux-policy-3.14.1-32.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.7-200.fc28.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-07-30 10:09:11 UTC
selinux-policy-3.14.1-37.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-c2fc5a1fab

Comment 2 Fedora Update System 2018-07-30 19:39:04 UTC
selinux-policy-3.14.1-37.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-c2fc5a1fab

Comment 3 Fedora Update System 2018-08-01 17:42:04 UTC
selinux-policy-3.14.1-37.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.