Bug 1131908

Summary: SELinux is preventing /usr/bin/qemu-system-x86_64 from using the 'execstack' accesses on a process.
Product: [Fedora] Fedora Reporter: Alexander Kurtakov <akurtako>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 20CC: dominick.grift, dwalsh, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:ad121b522416f89af33defa195ced1eb523c10cfd21b48eadb1c9b49fc060c2c
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-08-20 12:55:48 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Alexander Kurtakov 2014-08-20 09:21:18 UTC
Description of problem:
SELinux is preventing /usr/bin/qemu-system-x86_64 from using the 'execstack' accesses on a process.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If you want to allow confined virtual guests to use executable memory and executable stack
Then you must tell SELinux about this by enabling the 'virt_use_execmem' boolean.
You can read 'svirt_selinux' man page for more details.
Do
setsebool -P virt_use_execmem 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

If you believe that qemu-system-x86_64 should be allowed execstack access on processes labeled svirt_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep qemu-system-x86 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:system_r:svirt_t:s0:c455,c504
Target Context                unconfined_u:system_r:svirt_t:s0:c455,c504
Target Objects                 [ process ]
Source                        qemu-system-x86
Source Path                   /usr/bin/qemu-system-x86_64
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           qemu-system-x86-1.6.2-7.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-180.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.15.10-200.fc20.x86_64 #1 SMP Thu
                              Aug 14 15:39:24 UTC 2014 x86_64 x86_64
Alert Count                   1
First Seen                    2014-08-20 12:20:17 EEST
Last Seen                     2014-08-20 12:20:17 EEST
Local ID                      9ce67e2a-5e9e-4d9b-a207-3d40b9c26f7e

Raw Audit Messages
type=AVC msg=audit(1408526417.863:995): avc:  denied  { execstack } for  pid=9913 comm="qemu-system-x86" scontext=unconfined_u:system_r:svirt_t:s0:c455,c504 tcontext=unconfined_u:system_r:svirt_t:s0:c455,c504 tclass=process


type=SYSCALL msg=audit(1408526417.863:995): arch=x86_64 syscall=mprotect success=no exit=EACCES a0=7fff01b1f000 a1=1000 a2=1000007 a3=0 items=0 ppid=1 pid=9913 auid=1000 uid=1000 gid=989 euid=1000 suid=1000 fsuid=1000 egid=989 sgid=989 fsgid=989 tty=(none) ses=1 comm=qemu-system-x86 exe=/usr/bin/qemu-system-x86_64 subj=unconfined_u:system_r:svirt_t:s0:c455,c504 key=(null)

Hash: qemu-system-x86,svirt_t,svirt_t,process,execstack

Additional info:
reporter:       libreport-2.2.3
hashmarkername: setroubleshoot
kernel:         3.15.10-200.fc20.x86_64
type:           libreport

Potential duplicate: bug 1116519

Comment 1 Miroslav Grepl 2014-08-20 12:55:48 UTC

*** This bug has been marked as a duplicate of bug 1116519 ***