Bug 1733002

Summary: SELinux is preventing qemu-system-x86 from 'open' accesses on the file /mnt/l/mnt/virtualization/virtualdisk/vhd/f30x.vhd.
Product: [Fedora] Fedora Reporter: lutingrong
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 29CC: dwalsh, lvrabec, mgrepl, plautrba, zpytela
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:bf28cac1743ddb1adb52d33e6d81262eb41afe3fc387b23d23ed62bff381f760;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-11-27 23:07:29 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description lutingrong 2019-07-25 00:48:50 UTC
Description of problem:
selinux should allow qemu, virtualbox by default.
SELinux is preventing qemu-system-x86 from 'open' accesses on the file /mnt/l/mnt/virtualization/virtualdisk/vhd/f30x.vhd.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that qemu-system-x86 should be allowed open access on the f30x.vhd file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'qemu-system-x86' --raw | audit2allow -M my-qemusystemx86
# semodule -X 300 -i my-qemusystemx86.pp

Additional Information:
Source Context                system_u:system_r:svirt_t:s0:c836,c962
Target Context                system_u:object_r:samba_share_t:s0
Target Objects                /mnt/l/mnt/virtualization/virtualdisk/vhd/f30x.vhd
                              [ file ]
Source                        qemu-system-x86
Source Path                   qemu-system-x86
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    <Unknown>
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.1.18-200.fc29.x86_64 #1 SMP Mon
                              Jul 15 16:09:08 UTC 2019 x86_64 x86_64
Alert Count                   2
First Seen                    2019-07-25 08:05:12 CST
Last Seen                     2019-07-25 08:05:12 CST
Local ID                      6bedbc8c-c7e2-4166-9d2f-163883f5860a

Raw Audit Messages
type=AVC msg=audit(1564013112.483:665): avc:  denied  { open } for  pid=8275 comm="qemu-system-x86" path="/mnt/l/mnt/virtualization/virtualdisk/vhd/f30x.vhd" dev="sdb1" ino=1006 scontext=system_u:system_r:svirt_t:s0:c836,c962 tcontext=system_u:object_r:samba_share_t:s0 tclass=file permissive=0


Hash: qemu-system-x86,svirt_t,samba_share_t,file,open


Additional info:
component:      selinux-policy
reporter:       libreport-2.10.1
hashmarkername: setroubleshoot
kernel:         5.1.18-200.fc29.x86_64
type:           libreport

Comment 1 Ben Cotton 2019-10-31 19:00:45 UTC
This message is a reminder that Fedora 29 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 29 on 2019-11-26.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '29'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 29 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Ben Cotton 2019-11-27 23:07:29 UTC
Fedora 29 changed to end-of-life (EOL) status on 2019-11-26. Fedora 29 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.