RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1261127 - ISO should be labelled virt_content_t so qemu:///session svirt can use it
Summary: ISO should be labelled virt_content_t so qemu:///session svirt can use it
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.0
Hardware: Unspecified
OS: Unspecified
low
low
Target Milestone: rc
: 7.3
Assignee: Lukas Vrabec
QA Contact: BaseOS QE Security Team
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-09-08 16:17 UTC by Paramjit Oberoi
Modified: 2017-10-12 12:20 UTC (History)
16 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-10-12 12:16:48 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Paramjit Oberoi 2015-09-08 16:17:41 UTC
Mounting the ISO file in the VM fails due to SELinux errors. I had to run the following command to get it to work:

sudo chcon 'system_u:object_r:virt_content_t:s0' /usr/share/virtio-win/virtio-win-0.1.102.iso

Comment 1 Cole Robinson 2015-09-08 16:24:52 UTC
(In reply to Paramjit Oberoi from comment #0)
> Mounting the ISO file in the VM fails due to SELinux errors. I had to run
> the following command to get it to work:
> 
> sudo chcon 'system_u:object_r:virt_content_t:s0'
> /usr/share/virtio-win/virtio-win-0.1.102.iso

I assume this is using boxes or qemu:///session? Regular user won't have the permissions to relabel the media so that makes sense. Probably need to get a change into selinux-policy to label this media correctly for us

Comment 2 Paramjit Oberoi 2015-09-09 16:12:42 UTC
Yes, this was using boxes. I discovered the root cause it when I tried the same thing in VirtManager using qemu:///session, and it gave me a nice error message complaining about not being able to relabel the file. (Boxes just gave me a failure message without explanation.)

Comment 4 Miroslav Grepl 2015-12-18 10:48:05 UTC
(In reply to Paramjit Oberoi from comment #0)
> Mounting the ISO file in the VM fails due to SELinux errors. I had to run
> the following command to get it to work:
> 
> sudo chcon 'system_u:object_r:virt_content_t:s0'
> /usr/share/virtio-win/virtio-win-0.1.102.iso

What errors are you getting?

Comment 7 Milos Malik 2017-08-17 07:39:14 UTC
Is it still relevant? Do you still see SELinux denials when re-running the scenario?

Comment 8 Paramjit Oberoi 2017-08-17 22:01:25 UTC
Sorry for the lack of updates. I'm pretty sure I have reinstalled virtio-win since filing this bug, and I have not run into this problem again. I haven't tried it on a freshly installed system though.

Given the lack of me-too comments here, I'd say it's safe to close this.

Comment 9 Lukas Vrabec 2017-10-12 12:16:48 UTC
We're going to close this bug as WONTFIX because

 * of limited capacity of selinux-policy developers
 * the bug is related to EPEL component or 3rd party SW only
 * the bug appears in unsupported configuration 

We believe this bug can be fixed via a local policy module.
For more information please see: 

 * https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/selinux_users_and_administrators_guide/sect-security-enhanced_linux-troubleshooting-fixing_problems#sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow

If you disagree, please re-open the bug.

Comment 10 Lukas Vrabec 2017-10-12 12:20:12 UTC
We're going to close this bug as WONTFIX because

 * of limited capacity of selinux-policy developers
 * the bug is related to EPEL component or 3rd party SW only
 * the bug appears in unsupported configuration 

We believe this bug can be fixed via a local policy module.
For more information please see: 

 * https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/selinux_users_and_administrators_guide/sect-security-enhanced_linux-troubleshooting-fixing_problems#sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow

If you disagree, please re-open the bug.


Note You need to log in before you can comment on or make changes to this bug.