Bug 582610

Summary: SELinux is preventing /usr/bin/qemu-system-x86_64 "setrlimit" access .
Product: [Fedora] Fedora Reporter: laurelai <artix>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: artix, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:810c71c59eed8f7c774231cd7f1c0b0052acaf61422d76db90b3830af86203ea
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-04-15 15:02:53 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description laurelai 2010-04-15 12:35:04 UTC
Summary:

SELinux is preventing /usr/bin/qemu-system-x86_64 "setrlimit" access .

Detailed Description:

[qemu-system-x86 has a permissive type (svirt_t). This access was not denied.]

SELinux denied access requested by qemu-system-x86. It is not expected that this
access is required by qemu-system-x86 and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:svirt_t:s0:c330,c979
Target Context                system_u:system_r:svirt_t:s0:c330,c979
Target Objects                None [ process ]
Source                        qemu-system-x86
Source Path                   /usr/bin/qemu-system-x86_64
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           qemu-system-x86-0.11.0-13.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-108.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32.11-99.fc12.x86_64 #1
                              SMP Mon Apr 5 19:59:38 UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Thu 15 Apr 2010 08:29:29 AM EDT
Last Seen                     Thu 15 Apr 2010 08:29:29 AM EDT
Local ID                      fd86de19-3f29-4987-88b1-0b117dc00583
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1271334569.906:1131): avc:  denied  { setrlimit } for  pid=25929 comm="qemu-system-x86" scontext=system_u:system_r:svirt_t:s0:c330,c979 tcontext=system_u:system_r:svirt_t:s0:c330,c979 tclass=process

node=(removed) type=SYSCALL msg=audit(1271334569.906:1131): arch=c000003e syscall=160 success=yes exit=128 a0=4 a1=7fffe76ab7d0 a2=0 a3=3f6e417230 items=0 ppid=25908 pid=25929 auid=4294967295 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=4294967295 comm="qemu-system-x86" exe="/usr/bin/qemu-system-x86_64" subj=system_u:system_r:svirt_t:s0:c330,c979 key=(null)



Hash String generated from  catchall,qemu-system-x86,svirt_t,svirt_t,process,setrlimit
audit2allow suggests:

#============= svirt_t ==============
allow svirt_t self:process setrlimit;

Comment 1 laurelai 2010-04-15 12:35:59 UTC
Bug occurred at the same time as bug 582608

Comment 2 Daniel Walsh 2010-04-15 15:02:53 UTC

*** This bug has been marked as a duplicate of bug 515521 ***