Bug 557767

Summary: SELinux is preventing /usr/bin/qemu-kvm "write" access on sr0.
Product: [Fedora] Fedora Reporter: satimis
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl, sujoykroy
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:a43d2e56fbf7048c204e94627ea26da8a6bd3504a6e2871064f09e339bd26542
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-01-22 14:49:45 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description satimis 2010-01-22 14:33:41 UTC
Summary:

SELinux is preventing /usr/bin/qemu-kvm "write" access on sr0.

Detailed Description:

SELinux denied access requested by qemu-kvm. It is not expected that this access
is required by qemu-kvm and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:svirt_t:s0:c423,c869
Target Context                system_u:object_r:virt_content_t:s0
Target Objects                sr0 [ blk_file ]
Source                        qemu-kvm
Source Path                   /usr/bin/qemu-kvm
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           qemu-system-x86-0.11.0-12.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-69.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.9-174.fc12.x86_64 #1 SMP Mon
                              Dec 21 05:33:33 UTC 2009 x86_64 x86_64
Alert Count                   1
First Seen                    Fri 22 Jan 2010 04:24:07 AM HKT
Last Seen                     Fri 22 Jan 2010 04:24:07 AM HKT
Local ID                      83160639-447a-4049-873f-574c0d87748e
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1264105447.643:40): avc:  denied  { write } for  pid=2549 comm="qemu-kvm" name="sr0" dev=tmpfs ino=3561 scontext=system_u:system_r:svirt_t:s0:c423,c869 tcontext=system_u:object_r:virt_content_t:s0 tclass=blk_file

node=(removed) type=SYSCALL msg=audit(1264105447.643:40): arch=c000003e syscall=2 success=no exit=-13 a0=7fff79e48870 a1=1002 a2=1a4 a3=30 items=0 ppid=1 pid=2549 auid=4294967295 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=4294967295 comm="qemu-kvm" exe="/usr/bin/qemu-kvm" subj=system_u:system_r:svirt_t:s0:c423,c869 key=(null)



Hash String generated from  selinux-policy-3.6.32-69.fc12,catchall,qemu-kvm,svirt_t,virt_content_t,blk_file,write
audit2allow suggests:

#============= svirt_t ==============
allow svirt_t virt_content_t:blk_file write;

Comment 1 Miroslav Grepl 2010-01-22 14:49:45 UTC

*** This bug has been marked as a duplicate of bug 536760 ***