Summary:
SELinux is preventing /usr/bin/qemu "write" access on sr0.
Detailed Description:
SELinux denied access requested by qemu. It is not expected that this access is
required by qemu and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.
Allowing Access:
You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.
Additional Information:
Source Context system_u:system_r:svirt_t:s0:c286,c405
Target Context system_u:object_r:virt_content_t:s0
Target Objects sr0 [ blk_file ]
Source qemu
Source Path /usr/bin/qemu
Port <Unknown>
Host (removed)
Source RPM Packages qemu-system-x86-0.11.0-11.fc12
Target RPM Packages
Policy RPM selinux-policy-3.6.32-41.fc12
Selinux Enabled True
Policy Type targeted
Enforcing Mode Enforcing
Plugin Name catchall
Host Name (removed)
Platform Linux (removed)
2.6.31.5-127.fc12.i686.PAE #1 SMP Sat Nov 7
21:25:57 EST 2009 i686 i686
Alert Count 1
First Seen Mon 23 Nov 2009 06:44:34 PM EST
Last Seen Mon 23 Nov 2009 06:44:34 PM EST
Local ID 5d4fcc92-a507-42f1-ae57-26baaa581ca3
Line Numbers
Raw Audit Messages
node=(removed) type=AVC msg=audit(1259019874.563:84): avc: denied { write } for pid=9322 comm="qemu" name="sr0" dev=tmpfs ino=3240 scontext=system_u:system_r:svirt_t:s0:c286,c405 tcontext=system_u:object_r:virt_content_t:s0 tclass=blk_file
node=(removed) type=SYSCALL msg=audit(1259019874.563:84): arch=40000003 syscall=5 success=no exit=-13 a0=bff02ed7 a1=9002 a2=0 a3=bff02ed7 items=0 ppid=1 pid=9322 auid=4294967295 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=4294967295 comm="qemu" exe="/usr/bin/qemu" subj=system_u:system_r:svirt_t:s0:c286,c405 key=(null)
Hash String generated from selinux-policy-3.6.32-41.fc12,catchall,qemu,svirt_t,virt_content_t,blk_file,write
audit2allow suggests:
#============= svirt_t ==============
allow svirt_t virt_content_t:blk_file write;