Bug 571208 - SELinux default policy disallows kvm virtual machines HTTP access
Summary: SELinux default policy disallows kvm virtual machines HTTP access
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: kvm
Version: 11
Hardware: All
OS: Linux
low
high
Target Milestone: ---
Assignee: Glauber Costa
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-03-07 15:47 UTC by Chris Nehren
Modified: 2014-09-15 21:28 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-06-28 15:41:44 UTC
Type: ---
Embargoed:
apeiron: needinfo-


Attachments (Terms of Use)

Description Chris Nehren 2010-03-07 15:47:42 UTC
Description of problem:

I was trying to install a Linux distribution via netinstall ISO using kvm. Everything was going well until it attempted to access a mirror on the Internet over HTTP to download the rest of the bits. I clicked "ok" on the "download" step, but received an error regarding being unable to connect. A few seconds later, I received an SELinux policy violation notification in the host OS. The SELinux troubleshooter informed me to file a bug. Here are the full details:

Source Context                system_u:system_r:svirt_t:s0:c429,c780
Target Context                system_u:object_r:http_port_t:s0
Target Objects                None [ tcp_socket ]
Source                        qemu-kvm
Source Path                   /usr/bin/qemu-kvm
Port                          80
Host                          localhost.localdomain
Source RPM Packages           qemu-system-x86-0.10.6-9.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-94.fc11
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              2.6.30.10-105.2.23.fc11.i586 #1 SMP Thu Feb 11
                              06:51:26 UTC 2010 i686 i686
Alert Count                   2
First Seen                    Sun 07 Mar 2010 10:15:47 AM EST
Last Seen                     Sun 07 Mar 2010 10:17:08 AM EST
Local ID                      5c2b33fb-f939-4819-8488-778fc85905f9
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1267975028.856:104): avc:  denied  { name_connect } for  pid=8203 comm="qemu-kvm" dest=80 scontext=system_u:system_r:svirt_t:s0:c429,c780 tcontext=system_u:object_r:http_port_t:s0 tclass=tcp_socket

node=localhost.localdomain type=SYSCALL msg=audit(1267975028.856:104): arch=40000003 syscall=102 success=no exit=-13 a0=3 a1=bf977380 a2=14 a3=0 items=0 ppid=1 pid=8203 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="qemu-kvm" exe="/usr/bin/qemu-kvm" subj=system_u:system_r:svirt_t:s0:c429,c780 key=(null)



Version-Release number of selected component (if applicable):

Fedora 11, kernel 2.6.30.10-105.2.23.fc11.i586, qemu-kvm 0.10.6, selinux-policy 3.6.12.

How reproducible:

Always

Steps to Reproduce:
1. Download a netinstall ISO of your favorite Linux distro.
2. Set up a kvm virtual machine using user networking.
3. Try to fetch packages from the 'net for the installation to continue.
  
Actual results:

The SELinux AVC policy violation above, along with a failed network connection.

Expected results:

Continued installation with successful network fetching.

Comment 1 Daniel Berrangé 2010-03-15 10:49:08 UTC
Please provide the libvirt XML for the guest (virsh dumpxml $GUESTNAME) & the logfile in /var/log/libvirt/qemu/$GUESTNAME.log

Comment 2 Bug Zapper 2010-04-28 11:56:03 UTC
This message is a reminder that Fedora 11 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 11.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '11'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 11's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 11 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Bug Zapper 2010-06-28 15:41:44 UTC
Fedora 11 changed to end-of-life (EOL) status on 2010-06-25. Fedora 11 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.