Bug 530189

Summary: SELinux is preventing /usr/bin/qemu-kvm "setattr" access on 2.
Product: [Fedora] Fedora Reporter: Martin Kho <rh-bugzilla>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideCC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:6aae3e0a0f7e2e9d466790d4c313ac28f4a925d869a850206cfd556308559a16
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-10-21 20:51:10 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Martin Kho 2009-10-21 20:15:04 UTC
Summary:

SELinux is preventing /usr/bin/qemu-kvm "setattr" access on 2.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by qemu-kvm. It is not expected that this access
is required by qemu-kvm and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:svirt_t:s0:c8,c783
Target Context                system_u:object_r:devpts_t:s0:c8,c783
Target Objects                2 [ chr_file ]
Source                        qemu-kvm
Source Path                   /usr/bin/qemu-kvm
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           qemu-system-x86-0.11.0-7.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-27.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.1-56.fc12.x86_64
                              #1 SMP Tue Sep 29 16:16:22 EDT 2009 x86_64 x86_64
Alert Count                   1
First Seen                    Wed 21 Oct 2009 10:08:48 PM CEST
Last Seen                     Wed 21 Oct 2009 10:08:48 PM CEST
Local ID                      9300f21a-bd0d-4840-a860-ca9174a8d02b
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1256155728.108:86): avc:  denied  { setattr } for  pid=31231 comm="qemu-kvm" name="2" dev=devpts ino=5 scontext=system_u:system_r:svirt_t:s0:c8,c783 tcontext=system_u:object_r:devpts_t:s0:c8,c783 tclass=chr_file

node=(removed) type=SYSCALL msg=audit(1256155728.108:86): arch=c000003e syscall=92 success=yes exit=0 a0=7fffdb747890 a1=6b a2=5 a3=7fffdb747150 items=0 ppid=1 pid=31231 auid=4294967295 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=4294967295 comm="qemu-kvm" exe="/usr/bin/qemu-kvm" subj=system_u:system_r:svirt_t:s0:c8,c783 key=(null)



Hash String generated from  selinux-policy-3.6.32-27.fc12,catchall,qemu-kvm,svirt_t,devpts_t,chr_file,setattr
audit2allow suggests:

#============= svirt_t ==============
allow svirt_t devpts_t:chr_file setattr;

Comment 1 Daniel Walsh 2009-10-21 20:51:10 UTC

*** This bug has been marked as a duplicate of bug 530192 ***