Bug 991809

Summary: SELinux is preventing /usr/bin/qemu-system-x86_64 from 'read' accesses on the file /var/lib/libvirt/images/backing.img.
Product: [Fedora] Fedora Reporter: John Lewis <jlewis>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:1c0cfc8a9ffe62dd6ead621cd9d3efca251623e4ec1f668a3c74d3434e214803
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-02-17 16:33:53 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description John Lewis 2013-08-04 15:21:58 UTC
Description of problem:
Trying to use backing files in a chain with three KVM virtual machines. The structure is:

		     ->	server1.example.com.img
backing.img ->	tester1.backing.img ->		tester1.example.com.img
		     ->	outsider1.backing.img ->	outsider1.example.org.img

The SELinux denial came when trying to start tester1.example.com, presumably it doesn't like chains of backing files.
SELinux is preventing /usr/bin/qemu-system-x86_64 from 'read' accesses on the file /var/lib/libvirt/images/backing.img.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that qemu-system-x86_64 should be allowed read access on the backing.img file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep qemu-system-x86 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:svirt_t:s0:c163,c593
Target Context                system_u:object_r:svirt_image_t:s0:c784,c907
Target Objects                /var/lib/libvirt/images/backing.img [ file ]
Source                        qemu-system-x86
Source Path                   /usr/bin/qemu-system-x86_64
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           qemu-system-x86-1.4.2-4.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-66.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.10.3-300.fc19.x86_64 #1 SMP Fri
                              Jul 26 00:00:58 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-08-04 16:13:22 BST
Last Seen                     2013-08-04 16:13:22 BST
Local ID                      72579721-dcf0-4161-8183-a9ce8c48463e

Raw Audit Messages
type=AVC msg=audit(1375629202.944:580): avc:  denied  { read } for  pid=4074 comm="qemu-system-x86" name="backing.img" dev="sda1" ino=271159 scontext=system_u:system_r:svirt_t:s0:c163,c593 tcontext=system_u:object_r:svirt_image_t:s0:c784,c907 tclass=file


type=SYSCALL msg=audit(1375629202.944:580): arch=x86_64 syscall=open success=no exit=EACCES a0=7fffcf1fb220 a1=80000 a2=0 a3=1 items=0 ppid=1 pid=4074 auid=4294967295 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 ses=4294967295 tty=(none) comm=qemu-system-x86 exe=/usr/bin/qemu-system-x86_64 subj=system_u:system_r:svirt_t:s0:c163,c593 key=(null)

Hash: qemu-system-x86,svirt_t,svirt_image_t,file,read

Additional info:
reporter:       libreport-2.1.5
hashmarkername: setroubleshoot
kernel:         3.10.3-300.fc19.x86_64
type:           libreport

Comment 1 Fedora End Of Life 2015-01-09 19:16:36 UTC
This message is a notice that Fedora 19 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 19. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained. Approximately 4 (four) weeks from now this bug will
be closed as EOL if it remains open with a Fedora 'version' of '19'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 19 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2015-02-17 16:33:53 UTC
Fedora 19 changed to end-of-life (EOL) status on 2015-01-06. Fedora 19 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.