Bug 815078 - Gnome-boxes causes SELinux alerts
Summary: Gnome-boxes causes SELinux alerts
Keywords:
Status: CLOSED DUPLICATE of bug 809910
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: Unspecified
OS: Unspecified
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-04-22 11:56 UTC by D.S. Ljungmark
Modified: 2012-06-10 19:00 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-04-23 12:31:03 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description D.S. Ljungmark 2012-04-22 11:56:12 UTC
Description of problem:
Fresh install of Fedora 17, added gnome-boxes to try it out.

I downloaded the Gnome 3.4 iso from the gnome site ( Gnomes in gnomes. Yeah, I know I'm silly;)

Started gnome-boxes from my account (Which is in the "administrators" group)

And got the following SELinux alert:

SELinux is preventing /usr/bin/qemu-kvm from write access on the file /home/spider/.libvirt/qemu/log/GNOME-3.4.iso.log.

*****  Plugin leaks (86.2 confidence) suggests  ******************************

If you want to ignore qemu-kvm trying to write access the GNOME-3.4.iso.log file, because you believe it should not need this access.
Then you should report this as a bug.  
You can generate a local policy module to dontaudit this access.
Do
# grep /usr/bin/qemu-kvm /var/log/audit/audit.log | audit2allow -D -M mypol
# semodule -i mypol.pp

*****  Plugin catchall (14.7 confidence) suggests  ***************************

If you believe that qemu-kvm should be allowed write access on the GNOME-3.4.iso.log file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep qemu-kvm /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:svirt_t:s0:c543,c749
Target Context                unconfined_u:object_r:virt_home_t:s0
Target Objects                /home/spider/.libvirt/qemu/log/GNOME-3.4.iso.log [
                              file ]
Source                        qemu-kvm
Source Path                   /usr/bin/qemu-kvm
Port                          <Unknown>
Host                          geyser.darkmere
Source RPM Packages           qemu-system-x86-1.0-15.fc17.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.10.0-116.fc17.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     geyser.darkmere
Platform                      Linux geyser.darkmere 3.3.2-8.fc17.x86_64 #1 SMP
                              Sat Apr 21 12:44:25 UTC 2012 x86_64 x86_64
Alert Count                   1
First Seen                    Sun 22 Apr 2012 01:52:43 PM CEST
Last Seen                     Sun 22 Apr 2012 01:52:43 PM CEST
Local ID                      0354be39-0642-40fe-9a5e-8492ce401b5d

Raw Audit Messages
type=AVC msg=audit(1335095563.172:352): avc:  denied  { write } for  pid=3619 comm="qemu-kvm" path="/home/spider/.libvirt/qemu/log/GNOME-3.4.iso.log" dev="dm-2" ino=1439797 scontext=system_u:system_r:svirt_t:s0:c543,c749 tcontext=unconfined_u:object_r:virt_home_t:s0 tclass=file


type=AVC msg=audit(1335095563.172:352): avc:  denied  { write } for  pid=3619 comm="qemu-kvm" path="/home/spider/.libvirt/qemu/log/GNOME-3.4.iso.log" dev="dm-2" ino=1439797 scontext=system_u:system_r:svirt_t:s0:c543,c749 tcontext=unconfined_u:object_r:virt_home_t:s0 tclass=file


type=SYSCALL msg=audit(1335095563.172:352): arch=x86_64 syscall=execve success=yes exit=0 a0=7f152800b0e0 a1=7f152800b490 a2=7f152800a790 a3=7f154e04b870 items=0 ppid=1 pid=3619 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=2 comm=qemu-kvm exe=/usr/bin/qemu-kvm subj=system_u:system_r:svirt_t:s0:c543,c749 key=(null)

Hash: qemu-kvm,svirt_t,virt_home_t,file,write

audit2allowunable to open /sys/fs/selinux/policy:  Permission denied


audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied


----
[root@geyser ~]# rpm -qa |grep -E '(selinux|boxes|virt)'
libvirt-glib-0.0.7-1.fc17.x86_64
libselinux-2.1.9-9.fc17.x86_64
libselinux-python-2.1.9-9.fc17.x86_64
selinux-policy-3.10.0-116.fc17.noarch
selinux-policy-devel-3.10.0-116.fc17.noarch
libvirt-client-0.9.11-1.fc17.x86_64
libvirt-gobject-0.0.7-1.fc17.x86_64
libselinux-utils-2.1.9-9.fc17.x86_64
libvirt-daemon-0.9.11-1.fc17.x86_64
gnome-boxes-3.4.1-1.fc17.x86_64
libvirt-gconfig-0.0.7-1.fc17.x86_64
selinux-policy-targeted-3.10.0-116.fc17.noarch
libvirt-daemon-kvm-0.9.11-1.fc17.x86_64

[root@geyser ~]# uname -a
Linux geyser.darkmere 3.3.2-8.fc17.x86_64 #1 SMP Sat Apr 21 12:44:25 UTC 2012 x86_64 x86_64 x86_64 GNU/Linux

[root@geyser ~]# rpm -qf /etc/redhat-release 
fedora-release-17-0.9.noarch

Comment 1 D.S. Ljungmark 2012-04-22 11:58:12 UTC
Oh, Further mention:
  This makes gnome-boxes useless as it hangs on "analyzing installer media"

Comment 2 Miroslav Grepl 2012-04-23 12:31:03 UTC

*** This bug has been marked as a duplicate of bug 809910 ***


Note You need to log in before you can comment on or make changes to this bug.