Bug 809438

Summary: SELinux is preventing /usr/bin/qemu-kvm from 'add_name' accesses on the directory Windows8-ConsumerPreview-64bit-English.iso.monitor.
Product: [Fedora] Fedora Reporter: Patryk Zawadzki <patrys>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:656d3adedcbfc68bd17d2f6d4fb2c6a7b6f15e9d4826699d88e5c09bb88a2bb8
Fixed In Version: selinux-policy-3.10.0-114.fc17 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-04-18 22:50:31 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Patryk Zawadzki 2012-04-03 11:33:52 UTC
libreport version: 2.0.10
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.0-8.fc17.x86_64
time:           wto, 3 kwi 2012, 13:33:40

description:
:SELinux is preventing /usr/bin/qemu-kvm from 'add_name' accesses on the directory Windows8-ConsumerPreview-64bit-English.iso.monitor.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If aby qemu-kvm powinno mieć domyślnie add_name dostęp do Windows8-ConsumerPreview-64bit-English.iso.monitor directory.
:Then proszę to zgłosić jako błąd.
:Można utworzyć lokalny moduł polityki, aby umożliwić ten dostęp.
:Do
:można tymczasowo zezwolić na ten dostęp wykonując polecenia:
:# grep qemu-kvm /var/log/audit/audit.log | audit2allow -M mojapolityka
:# semodule -i mojapolityka.pp
:
:Additional Information:
:Source Context                system_u:system_r:svirt_t:s0:c78,c795
:Target Context                unconfined_u:object_r:virt_home_t:s0
:Target Objects                Windows8-ConsumerPreview-64bit-English.iso.monitor
:                              [ dir ]
:Source                        qemu-kvm
:Source Path                   /usr/bin/qemu-kvm
:Port                          <Nieznane>
:Host                          (removed)
:Source RPM Packages           qemu-system-x86-1.0-11.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-106.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.0-8.fc17.x86_64
:                              #1 SMP Thu Mar 29 18:18:26 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    wto, 3 kwi 2012, 13:32:52
:Last Seen                     wto, 3 kwi 2012, 13:32:52
:Local ID                      4cfe5933-ae73-44b5-90ed-e28cc3a3133b
:
:Raw Audit Messages
:type=AVC msg=audit(1333452772.436:271): avc:  denied  { add_name } for  pid=7529 comm="qemu-kvm" name="Windows8-ConsumerPreview-64bit-English.iso.monitor" scontext=system_u:system_r:svirt_t:s0:c78,c795 tcontext=unconfined_u:object_r:virt_home_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1333452772.436:271): arch=x86_64 syscall=bind success=no exit=EACCES a0=3 a1=7fff153375d0 a2=6e a3=7fd9ea4cbef9 items=0 ppid=1 pid=7529 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=6 comm=qemu-kvm exe=/usr/bin/qemu-kvm subj=system_u:system_r:svirt_t:s0:c78,c795 key=(null)
:
:Hash: qemu-kvm,svirt_t,virt_home_t,dir,add_name
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Miroslav Grepl 2012-04-03 12:01:18 UTC
These are needed

allow svirt_t virt_home_t:dir { write add_name };
allow svirt_t virt_home_t:sock_file create

for monitors. 

Dan,
should we allow it?

Comment 2 Miroslav Grepl 2012-04-05 13:23:28 UTC
I added it to F17.

Comment 3 Fedora Update System 2012-04-13 08:40:52 UTC
selinux-policy-3.10.0-114.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-114.fc17

Comment 4 Fedora Update System 2012-04-14 01:45:40 UTC
Package selinux-policy-3.10.0-114.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-114.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-5870/selinux-policy-3.10.0-114.fc17
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2012-04-18 22:50:31 UTC
selinux-policy-3.10.0-114.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.