Bug 558047

Summary: SELinux is preventing /usr/bin/qemu-system-x86_64 "write" access on sr0.
Product: [Fedora] Fedora Reporter: tarek <tarek.ahmed.omar>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 12CC: dwalsh, jarin.franek, mgrepl, tarek.ahmed.omar
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:21a4d363d7f0f0f35bb40784bbf94dbc7e8247dcd44b0dd547cd2647fe63223c
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-01-25 12:22:07 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description tarek 2010-01-23 10:56:32 UTC
Summary:

SELinux is preventing /usr/bin/qemu-system-x86_64 "write" access on sr0.

Detailed Description:

SELinux denied access requested by qemu-system-x86. It is not expected that this
access is required by qemu-system-x86 and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:svirt_t:s0:c395,c1009
Target Context                system_u:object_r:virt_content_t:s0
Target Objects                sr0 [ blk_file ]
Source                        qemu-system-x86
Source Path                   /usr/bin/qemu-system-x86_64
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           qemu-system-x86-0.11.0-12.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-69.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.6-162.fc12.x86_64 #1 SMP Fri Dec 4 00:06:26
                              EST 2009 x86_64 x86_64
Alert Count                   1
First Seen                    Sat 23 Jan 2010 11:41:27 AM EET
Last Seen                     Sat 23 Jan 2010 11:41:27 AM EET
Local ID                      660087ed-e2c9-45e3-8d09-b3e86be7d168
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1264239687.907:347): avc:  denied  { write } for  pid=22603 comm="qemu-system-x86" name="sr0" dev=tmpfs ino=3397 scontext=system_u:system_r:svirt_t:s0:c395,c1009 tcontext=system_u:object_r:virt_content_t:s0 tclass=blk_file

node=(removed) type=SYSCALL msg=audit(1264239687.907:347): arch=c000003e syscall=2 success=no exit=-13 a0=7fffc67aef90 a1=1002 a2=1a4 a3=30 items=0 ppid=1 pid=22603 auid=4294967295 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=4294967295 comm="qemu-system-x86" exe="/usr/bin/qemu-system-x86_64" subj=system_u:system_r:svirt_t:s0:c395,c1009 key=(null)



Hash String generated from  selinux-policy-3.6.32-69.fc12,catchall,qemu-system-x86,svirt_t,virt_content_t,blk_file,write
audit2allow suggests:

#============= svirt_t ==============
allow svirt_t virt_content_t:blk_file write;

Comment 1 Miroslav Grepl 2010-01-25 12:22:07 UTC

*** This bug has been marked as a duplicate of bug 536760 ***