Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1303971 - SELinux is preventing qemu-kvm from 'write' accesses on the fifo_file fifo_file.
Summary: SELinux is preventing qemu-kvm from 'write' accesses on the fifo_file fifo_file.
Keywords:
Status: CLOSED DUPLICATE of bug 1305582
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f048553f09145ecdb7fe39101b7...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-02-02 14:59 UTC by Stephen Gallagher
Modified: 2016-02-09 10:19 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-02-09 10:19:56 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Stephen Gallagher 2016-02-02 14:59:18 UTC
Description of problem:
I was attempting to launch a vagrant libvirt instance (for OpenShift Origin)
SELinux is preventing qemu-kvm from 'write' accesses on the fifo_file fifo_file.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that qemu-kvm should be allowed write access on the fifo_file fifo_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep qemu-kvm /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:svirt_t:s0:c438,c629
Target Context                system_u:system_r:virtd_t:s0-s0:c0.c1023
Target Objects                fifo_file [ fifo_file ]
Source                        qemu-kvm
Source Path                   qemu-kvm
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-168.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.5.0-0.rc1.git2.1.fc24.x86_64 #1
                              SMP Fri Jan 29 18:55:50 UTC 2016 x86_64 x86_64
Alert Count                   2
First Seen                    2016-02-02 09:57:56 EST
Last Seen                     2016-02-02 09:57:56 EST
Local ID                      5efc0049-18cc-41a9-a166-04cb75a395a6

Raw Audit Messages
type=AVC msg=audit(1454425076.212:1781): avc:  denied  { write } for  pid=21839 comm="qemu-kvm" path="pipe:[341614]" dev="pipefs" ino=341614 scontext=system_u:system_r:svirt_t:s0:c438,c629 tcontext=system_u:system_r:virtd_t:s0-s0:c0.c1023 tclass=fifo_file permissive=0


Hash: qemu-kvm,svirt_t,virtd_t,fifo_file,write

Version-Release number of selected component:
selinux-policy-3.13.1-168.fc24.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.5.0-0.rc1.git2.1.fc24.x86_64
type:           libreport

Comment 1 Vít Ondruch 2016-02-08 13:59:29 UTC
Description of problem:
Running "vagrant up"

Version-Release number of selected component:
selinux-policy-3.13.1-169.fc24.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.0-1.fc24.x86_64
type:           libreport

Comment 2 Lukas Vrabec 2016-02-09 10:19:56 UTC

*** This bug has been marked as a duplicate of bug 1305582 ***


Note You need to log in before you can comment on or make changes to this bug.