Bug 2051577

Summary: SELinux is preventing qemu-kvm from 'map' accesses on the anon_inode anon_inode.
Product: [Fedora] Fedora Reporter: Frank Büttner <bugzilla>
Component: selinux-policyAssignee: Zdenek Pytela <zpytela>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 34CC: dwalsh, grepl.miroslav, igeorgex, jeharris, lvrabec, mmalik, omosnace, pkoncity, sergei.litvinenko, vmojzis, Wilhelm.Buchmueller, zpytela
Target Milestone: ---Keywords: Triaged
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:f5c304eb152f5bde037a2eb490873295b2261e9dcd271f8187ebb9a19453b675;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-34.26-1.fc34 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-03-01 18:35:00 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Frank Büttner 2022-02-07 14:36:17 UTC
Description of problem:
open remote-viewer spice://localhost:5900
SELinux is preventing qemu-kvm from 'map' accesses on the anon_inode anon_inode.

*****  Plugin catchall (100. confidence) suggests   **************************

Wenn Sie denken, dass es qemu-kvm standardmäßig erlaubt sein sollte, map Zugriff auf anon_inode anon_inode zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# ausearch -c 'qemu-kvm' --raw | audit2allow -M my-qemukvm
# semodule -X 300 -i my-qemukvm.pp

Additional Information:
Source Context                system_u:system_r:svirt_t:s0:c236,c831
Target Context                system_u:object_r:svirt_t:s0:c236,c831
Target Objects                anon_inode [ anon_inode ]
Source                        qemu-kvm
Source Path                   qemu-kvm
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-34.25-1.fc34.noarch
Local Policy RPM              selinux-policy-targeted-34.25-1.fc34.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.16.5-100.fc34.x86_64 #1 SMP
                              PREEMPT Tue Feb 1 20:05:05 UTC 2022 x86_64 x86_64
Alert Count                   3
First Seen                    2022-02-07 15:35:25 CET
Last Seen                     2022-02-07 15:35:26 CET
Local ID                      db72446f-6225-4369-85a7-97f221806795

Raw Audit Messages
type=AVC msg=audit(1644244526.0:442): avc:  denied  { map } for  pid=6727 comm="qemu-kvm" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=89555 scontext=system_u:system_r:svirt_t:s0:c236,c831 tcontext=system_u:object_r:svirt_t:s0:c236,c831 tclass=anon_inode permissive=0


Hash: qemu-kvm,svirt_t,svirt_t,anon_inode,map

Version-Release number of selected component:
selinux-policy-targeted-34.25-1.fc34.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.15.2
hashmarkername: setroubleshoot
kernel:         5.16.5-100.fc34.x86_64
type:           libreport

Comment 1 Zdenek Pytela 2022-02-10 09:47:26 UTC
*** Bug 2052897 has been marked as a duplicate of this bug. ***

Comment 2 Zdenek Pytela 2022-02-11 12:55:03 UTC
*** Bug 2053263 has been marked as a duplicate of this bug. ***

Comment 3 Fedora Update System 2022-02-15 19:21:36 UTC
FEDORA-2022-144dec49f5 has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2022-144dec49f5

Comment 4 Fedora Update System 2022-02-16 02:04:53 UTC
FEDORA-2022-144dec49f5 has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2022-144dec49f5`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-144dec49f5

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 5 Zdenek Pytela 2022-02-23 21:43:38 UTC
*** Bug 2057718 has been marked as a duplicate of this bug. ***

Comment 6 Fedora Update System 2022-03-01 18:35:00 UTC
FEDORA-2022-144dec49f5 has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.