Bug 1290969

Summary: SELinux is preventing /usr/bin/qemu-system-x86_64 from using the execmem access on a process.
Product: [Fedora] Fedora Reporter: Germano Massullo <germano.massullo>
Component: selinux-policy-targetedAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NOTABUG QA Contact: Ben Levenson <benl>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 23CC: dwalsh
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-01-04 14:15:17 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Germano Massullo 2015-12-12 07:53:50 UTC
SELinux is preventing /usr/bin/qemu-system-x86_64 from using the execmem access on a process.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If si desidera permettere ai guest virtuali confinati di utilizzare la memoria e lo stack eseguibili
Then è necessario informare SELinux abilitando il booleano 'virt_use_execmem' .
Per maggiori informazioni consultare le pagina man di 'svirt_selinux'.
Do
setsebool -P virt_use_execmem 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

If si crede che qemu-system-x86_64 dovrebbe avere possibilità di accesso execmem ai processi etichettati svirt_t in modo predefinito.
Then si dovrebbe riportare il problema come bug.
E' possibile generare un modulo di politica locale per consentire questo accesso.
Do
consentire questo accesso per il momento eseguendo:
# grep qemu-system-x86 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:svirt_t:s0:c211,c746
Target Context                system_u:system_r:svirt_t:s0:c211,c746
Target Objects                Unknown [ process ]
Source                        qemu-system-x86
Source Path                   /usr/bin/qemu-system-x86_64
Port                          <Unknown>
Source RPM Packages           qemu-system-x86-2.4.1-1.fc23.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-155.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Platform                      Linux 4.2.6-301.fc23.x86_64 #1 SMP Fri Nov
                              20 22:22:41 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-12-12 08:45:49 CET
Last Seen                     2015-12-12 08:45:49 CET


Raw Audit Messages
type=AVC msg=audit(1449906349.378:577): avc:  denied  { execmem } for  pid=8051 comm="qemu-system-x86" scontext=system_u:system_r:svirt_t:s0:c211,c746 tcontext=system_u:system_r:svirt_t:s0:c211,c746 tclass=process permissive=0


type=SYSCALL msg=audit(1449906349.378:577): arch=x86_64 syscall=mprotect success=no exit=EACCES a0=7f923aee0000 a1=2f000 a2=7 a3=484 items=0 ppid=1 pid=8051 auid=4294967295 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=4294967295 comm=qemu-system-x86 exe=/usr/bin/qemu-system-x86_64 subj=system_u:system_r:svirt_t:s0:c211,c746 key=(null)

Hash: qemu-system-x86,svirt_t,svirt_t,process,execmem

Comment 1 Miroslav Grepl 2016-01-04 14:15:17 UTC
*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If si desidera permettere ai guest virtuali confinati di utilizzare la memoria e lo stack eseguibili
Then è necessario informare SELinux abilitando il booleano 'virt_use_execmem' .
Per maggiori informazioni consultare le pagina man di 'svirt_selinux'.
Do
setsebool -P virt_use_execmem 1