Bug 823580

Summary: SELinux is preventing /usr/bin/qemu from using the 'execmem' accesses on a process.
Product: [Fedora] Fedora Reporter: Dave <dave>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:d5cda1e3550244193c82fe4fe7f60c3a76db8b0de379e35987399e0485a0fcd9
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-05-22 09:17:56 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Dave 2012-05-21 15:01:44 UTC
libreport version: 2.0.8
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.3.5-2.fc16.i686.PAE
reason:         SELinux is preventing /usr/bin/qemu from using the 'execmem' accesses on a process.
time:           Mon 21 May 2012 08:59:07 AM MST

description:
:SELinux is preventing /usr/bin/qemu from using the 'execmem' accesses on a process.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that qemu should be allowed execmem access on processes labeled svirt_t by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep qemu /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:svirt_t:s0:c442,c506
:Target Context                system_u:system_r:svirt_t:s0:c442,c506
:Target Objects                 [ process ]
:Source                        qemu
:Source Path                   /usr/bin/qemu
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           qemu-system-x86-0.15.1-4.fc16.i686
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-86.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.5-2.fc16.i686.PAE #1
:                              SMP Tue May 8 11:43:02 UTC 2012 i686 i686
:Alert Count                   1
:First Seen                    Mon 21 May 2012 08:39:06 AM MST
:Last Seen                     Mon 21 May 2012 08:39:06 AM MST
:Local ID                      275e4db9-dc9b-4941-bbff-2d5980fe3837
:
:Raw Audit Messages
:type=AVC msg=audit(1337614746.494:168): avc:  denied  { execmem } for  pid=3620 comm="qemu" scontext=system_u:system_r:svirt_t:s0:c442,c506 tcontext=system_u:system_r:svirt_t:s0:c442,c506 tclass=process
:
:
:type=SYSCALL msg=audit(1337614746.494:168): arch=i386 syscall=mmap2 success=no exit=EACCES a0=0 a1=10000000 a2=7 a3=22 items=0 ppid=1 pid=3620 auid=4294967295 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=4294967295 comm=qemu exe=/usr/bin/qemu subj=system_u:system_r:svirt_t:s0:c442,c506 key=(null)
:
:Hash: qemu,svirt_t,svirt_t,process,execmem
:
:audit2allow
:
:#============= svirt_t ==============
:#!!!! This avc can be allowed using the boolean 'virt_use_execmem'
:
:allow svirt_t self:process execmem;
:
:audit2allow -R
:
:#============= svirt_t ==============
:#!!!! This avc can be allowed using the boolean 'virt_use_execmem'
:
:allow svirt_t self:process execmem;
:

Comment 1 Miroslav Grepl 2012-05-22 09:17:56 UTC
This avc can be allowed using the boolean 'virt_use_execmem'.