Bug 1275607 - SELinux is preventing qemu-system-x86 from 'create' accesses on the sock_file debian8.monitor.
Summary: SELinux is preventing qemu-system-x86 from 'create' accesses on the sock_file...
Keywords:
Status: CLOSED DUPLICATE of bug 1275603
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:0d0d23ea25958fadf850a852678...
Depends On:
Blocks: F23FinalBlocker
TreeView+ depends on / blocked
 
Reported: 2015-10-27 10:17 UTC by Mathieu Bridon
Modified: 2015-10-27 14:37 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-10-27 14:37:10 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 1275603 0 unspecified CLOSED SELinux is preventing qemu-system-x86 from 'write' accesses on the directory lib. 2021-02-22 00:41:40 UTC

Internal Links: 1275603

Description Mathieu Bridon 2015-10-27 10:17:19 UTC
Description of problem:
I tried creating a VM in GNOME Boxes.
SELinux is preventing qemu-system-x86 from 'create' accesses on the sock_file debian8.monitor.

*****  Plugin catchall_labels (83.8 confidence) suggests   *******************

If you want to allow qemu-system-x86 to have create access on the debian8.monitor sock_file
Then you need to change the label on debian8.monitor
Do
# semanage fcontext -a -t FILE_TYPE 'debian8.monitor'
where FILE_TYPE is one of the following: qemu_var_run_t, svirt_home_t, svirt_image_t. 
Then execute: 
restorecon -v 'debian8.monitor'


*****  Plugin catchall (17.1 confidence) suggests   **************************

If you believe that qemu-system-x86 should be allowed create access on the debian8.monitor sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep qemu-system-x86 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:svirt_t:s0:c7,c420
Target Context                unconfined_u:object_r:unlabeled_t:s0
Target Objects                debian8.monitor [ sock_file ]
Source                        qemu-system-x86
Source Path                   qemu-system-x86
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-152.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.2.3-300.fc23.x86_64 #1 SMP Mon
                              Oct 5 15:42:54 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-10-27 11:14:07 CET
Last Seen                     2015-10-27 11:14:07 CET
Local ID                      870ec7e4-445e-41e7-92cd-b5eb79cff4cb

Raw Audit Messages
type=AVC msg=audit(1445940847.184:658): avc:  denied  { create } for  pid=13731 comm="qemu-system-x86" name="debian8.monitor" scontext=unconfined_u:unconfined_r:svirt_t:s0:c7,c420 tcontext=unconfined_u:object_r:unlabeled_t:s0 tclass=sock_file permissive=1


Hash: qemu-system-x86,svirt_t,unlabeled_t,sock_file,create

Version-Release number of selected component:
selinux-policy-3.13.1-152.fc23.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.3-300.fc23.x86_64
type:           libreport

Comment 1 Fedora Blocker Bugs Application 2015-10-27 10:28:38 UTC
Proposed as a Blocker for 23-final by Fedora user bochecha using the blocker tracking app because:

 SELinux prevents GNOME Boxes from creating a virtual machine, which I would qualify as "basic functionality" for that application.

This violates the "Default application functionality" release criteria.

Comment 2 Kamil Páral 2015-10-27 14:33:25 UTC
Couldn't reproduce, see bug 1275603 comment 2.

Comment 3 Lukas Vrabec 2015-10-27 14:37:10 UTC

*** This bug has been marked as a duplicate of bug 1275603 ***


Note You need to log in before you can comment on or make changes to this bug.