Bug 1121692 - SELinux is preventing /usr/bin/qemu-system-x86_64 from 'read' accesses on the directory .
Summary: SELinux is preventing /usr/bin/qemu-system-x86_64 from 'read' accesses on the...
Keywords:
Status: CLOSED INSUFFICIENT_DATA
Alias: None
Product: Fedora
Classification: Fedora
Component: libvirt
Version: 20
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Libvirt Maintainers
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f7032e958b16f4454f2c1557f85...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-07-21 15:28 UTC by Rafael Majano
Modified: 2023-09-14 02:11 UTC (History)
16 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-03-31 19:27:40 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Rafael Majano 2014-07-21 15:28:39 UTC
Description of problem:
it happens when i start a kvm virtual machine
SELinux is preventing /usr/bin/qemu-system-x86_64 from 'read' accesses on the directory .

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that qemu-system-x86_64 should be allowed read access on the  directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep qemu-system-x86 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:svirt_t:s0:c457,c897
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                 [ dir ]
Source                        qemu-system-x86
Source Path                   /usr/bin/qemu-system-x86_64
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           qemu-system-x86-1.6.2-6.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-166.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.14.5-200.fc20.x86_64 #1 SMP Mon
                              Jun 2 14:26:34 UTC 2014 x86_64 x86_64
Alert Count                   1
First Seen                    2014-07-21 09:19:49 CST
Last Seen                     2014-07-21 09:19:49 CST
Local ID                      02070345-7b3f-45ec-b8c6-9ee9fc08cc09

Raw Audit Messages
type=AVC msg=audit(1405955989.841:939): avc:  denied  { read } for  pid=8463 comm="qemu-system-x86" name="compartido" dev="dm-2" ino=8128493 scontext=system_u:system_r:svirt_t:s0:c457,c897 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir


type=SYSCALL msg=audit(1405955989.841:939): arch=x86_64 syscall=getxattr success=no exit=EACCES a0=7fff4db435b0 a1=7fd67e98ed99 a2=7fff4db43538 a3=8 items=0 ppid=1 pid=8463 auid=4294967295 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=4294967295 comm=qemu-system-x86 exe=/usr/bin/qemu-system-x86_64 subj=system_u:system_r:svirt_t:s0:c457,c897 key=(null)

Hash: qemu-system-x86,svirt_t,user_home_t,dir,read

Additional info:
reporter:       libreport-2.2.2
hashmarkername: setroubleshoot
kernel:         3.14.5-200.fc20.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2014-07-31 18:48:07 UTC
Oops. Wrong bug number.

Comment 2 Miroslav Grepl 2014-07-31 18:48:36 UTC
What is "compartido"?.

Comment 3 Daniel Walsh 2014-08-06 22:42:41 UTC
If you change the label to svirt_home_t, it should be allowed to use it.


libvirt should really be changing the label on it.

Comment 4 Cole Robinson 2014-09-08 13:02:48 UTC
rafael, can you post your VM config? sudo virsh dumpxml $vmname

Comment 5 Red Hat Bugzilla 2023-09-14 02:11:50 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 1000 days


Note You need to log in before you can comment on or make changes to this bug.