Bug 1294364 - SELinux is preventing qemu-system-x86 from 'open' accesses on the file /var/lib/libvirt/images/fedora22.qcow2.
Summary: SELinux is preventing qemu-system-x86 from 'open' accesses on the file /var/l...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:35d3de7b274f99c1ad5bc67326d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-12-27 18:14 UTC by Yaniv Kaul
Modified: 2016-12-20 17:24 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-12-20 17:24:58 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Yaniv Kaul 2015-12-27 18:14:40 UTC
Description of problem:
SELinux is preventing qemu-system-x86 from 'open' accesses on the file /var/lib/libvirt/images/fedora22.qcow2.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that qemu-system-x86 should be allowed open access on the fedora22.qcow2 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep qemu-system-x86 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:svirt_t:s0:c192,c1020
Target Context                system_u:object_r:virt_image_t:s0
Target Objects                /var/lib/libvirt/images/fedora22.qcow2 [ file ]
Source                        qemu-system-x86
Source Path                   qemu-system-x86
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-158.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.2.8-300.fc23.x86_64 #1 SMP Tue
                              Dec 15 16:49:06 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-12-27 11:34:35 IST
Last Seen                     2015-12-27 11:34:35 IST
Local ID                      199d9f4b-0491-468f-85c2-c224f06b7023

Raw Audit Messages
type=AVC msg=audit(1451208875.774:1266): avc:  denied  { open } for  pid=29101 comm="qemu-system-x86" path="/var/lib/libvirt/images/fedora22.qcow2" dev="dm-2" ino=273448923 scontext=unconfined_u:unconfined_r:svirt_t:s0:c192,c1020 tcontext=system_u:object_r:virt_image_t:s0 tclass=file permissive=1


Hash: qemu-system-x86,svirt_t,virt_image_t,file,open

Version-Release number of selected component:
selinux-policy-3.13.1-158.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.8-300.fc23.x86_64
type:           libreport

Comment 1 Fedora Admin XMLRPC Client 2016-09-27 14:53:55 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 2 Fedora End Of Life 2016-11-24 14:32:33 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2016-12-20 17:24:58 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.