Bug 558219

Summary: SELinux is preventing /usr/bin/qemu "write" access on sr0.
Product: [Fedora] Fedora Reporter: PanP <pandaparag>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl, pandaparag
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:67db7aaff86a3cc4ae63007f6b3170bd802a763ce05372483983adb513ee27f0
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-01-25 12:25:00 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description PanP 2010-01-24 12:07:00 UTC
Summary:

SELinux is preventing /usr/bin/qemu "write" access on sr0.

Detailed Description:

SELinux denied access requested by qemu. It is not expected that this access is
required by qemu and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:svirt_t:s0:c175,c654
Target Context                system_u:object_r:virt_content_t:s0
Target Objects                sr0 [ blk_file ]
Source                        qemu
Source Path                   /usr/bin/qemu
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           qemu-system-x86-0.11.0-12.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-69.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.12-174.2.3.fc12.i686.PAE #1 SMP Mon Jan 18
                              20:06:44 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Sun 24 Jan 2010 05:27:11 PM IST
Last Seen                     Sun 24 Jan 2010 05:27:11 PM IST
Local ID                      454421f8-c296-42fa-8039-6ac8eecb5a56
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1264334231.631:22): avc:  denied  { write } for  pid=2192 comm="qemu" name="sr0" dev=tmpfs ino=3624 scontext=system_u:system_r:svirt_t:s0:c175,c654 tcontext=system_u:object_r:virt_content_t:s0 tclass=blk_file

node=(removed) type=SYSCALL msg=audit(1264334231.631:22): arch=40000003 syscall=5 success=no exit=-13 a0=bff989a7 a1=9002 a2=0 a3=bff989a7 items=0 ppid=1 pid=2192 auid=4294967295 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=4294967295 comm="qemu" exe="/usr/bin/qemu" subj=system_u:system_r:svirt_t:s0:c175,c654 key=(null)



Hash String generated from  selinux-policy-3.6.32-69.fc12,catchall,qemu,svirt_t,virt_content_t,blk_file,write
audit2allow suggests:

#============= svirt_t ==============
allow svirt_t virt_content_t:blk_file write;

Comment 1 Miroslav Grepl 2010-01-25 12:25:00 UTC

*** This bug has been marked as a duplicate of bug 536760 ***