Bug 540174

Summary: SELinux is preventing /usr/bin/qemu-system-x86_64 "write" access on sr0.
Product: [Fedora] Fedora Reporter: swuste
Component: libvirtAssignee: Daniel Veillard <veillard>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: berrange, clalance, crobinso, dmn, dwalsh, itamar, jeremy.butler36, jforbes, mgrepl, psj, veillard, virt-maint
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:65b95c577b96568f79921a785d819943aaaf52ec692dff3821482bfc495501c7
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-01-18 22:45:07 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description swuste 2009-11-22 16:49:51 UTC
Summary:

SELinux is preventing /usr/bin/qemu-system-x86_64 "write" access on sr0.

Detailed Description:

SELinux denied access requested by qemu-system-x86. It is not expected that this
access is required by qemu-system-x86 and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:svirt_t:s0:c267,c900
Target Context                system_u:object_r:virt_content_t:s0
Target Objects                sr0 [ blk_file ]
Source                        qemu-system-x86
Source Path                   /usr/bin/qemu-system-x86_64
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           qemu-system-x86-0.11.0-11.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.x86_64 #1 SMP Sat
                              Nov 7 21:11:14 EST 2009 x86_64 x86_64
Alert Count                   1
First Seen                    Sat 21 Nov 2009 09:08:14 AM CET
Last Seen                     Sat 21 Nov 2009 09:08:14 AM CET
Local ID                      dc5cfd86-5988-4ecb-892f-2e274f9c5056
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1258790894.860:25427): avc:  denied  { write } for  pid=5324 comm="qemu-system-x86" name="sr0" dev=tmpfs ino=3427 scontext=system_u:system_r:svirt_t:s0:c267,c900 tcontext=system_u:object_r:virt_content_t:s0 tclass=blk_file

node=(removed) type=SYSCALL msg=audit(1258790894.860:25427): arch=c000003e syscall=2 success=no exit=-13 a0=7fff6ef3cb50 a1=1002 a2=1a4 a3=30 items=0 ppid=1 pid=5324 auid=4294967295 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=4294967295 comm="qemu-system-x86" exe="/usr/bin/qemu-system-x86_64" subj=system_u:system_r:svirt_t:s0:c267,c900 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,catchall,qemu-system-x86,svirt_t,virt_content_t,blk_file,write
audit2allow suggests:

#============= svirt_t ==============
allow svirt_t virt_content_t:blk_file write;

Comment 1 Paul Jenner 2010-01-18 22:38:46 UTC
Is this a duplicate of bug #536760 ?

Comment 2 Daniel Walsh 2010-01-18 22:45:07 UTC
Yes

*** This bug has been marked as a duplicate of bug 536760 ***