Bug 1123326 - SELinux is preventing /usr/bin/qemu-system-x86_64 from using the execmem access on a process.
Summary: SELinux is preventing /usr/bin/qemu-system-x86_64 from using the execmem acce...
Keywords:
Status: CLOSED DUPLICATE of bug 1123325
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-07-25 10:18 UTC by Ritesh Khadgaray
Modified: 2014-07-31 14:34 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-07-31 14:34:31 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Ritesh Khadgaray 2014-07-25 10:18:50 UTC
Description of problem:

SELinux is preventing /usr/bin/qemu-system-x86_64 from using the execmem access on a process.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If you want to allow virt to use execmem
Then you must tell SELinux about this by enabling the 'virt_use_execmem' boolean.
You can read 'None' man page for more details.
Do
setsebool -P virt_use_execmem 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

If you believe that qemu-system-x86_64 should be allowed execmem access on processes labeled svirt_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep qemu-system-x86 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:svirt_t:s0:c332,c949
Target Context                system_u:system_r:svirt_t:s0:c332,c949
Target Objects                Unknown [ process ]
Source                        qemu-system-x86
Source Path                   /usr/bin/qemu-system-x86_64
Port                          <Unknown>
Host                          x230t.local
Source RPM Packages           qemu-system-x86-2.1.0-0.1.rc0.fc21.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-63.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     x230t.local
Platform                      Linux x230t.local 3.16.0-0.rc4.git1.1.fc21.x86_64
                              #1 SMP Tue Jul 8 14:03:50 UTC 2014 x86_64 x86_64
Alert Count                   41
First Seen                    2014-07-12 13:37:59 IST
Last Seen                     2014-07-12 21:26:19 IST
Local ID                      6b12148f-9556-4fdf-a5f0-5653ea3523a5

Raw Audit Messages
type=AVC msg=audit(1405180579.960:1006): avc:  denied  { execmem } for  pid=23575 comm="qemu-system-x86" scontext=system_u:system_r:svirt_t:s0:c332,c949 tcontext=system_u:system_r:svirt_t:s0:c332,c949 tclass=process permissive=1


type=SYSCALL msg=audit(1405180579.960:1006): arch=x86_64 syscall=mmap success=yes exit=139685657427968 a0=0 a1=801000 a2=7 a3=20022 items=0 ppid=1 pid=23575 auid=4294967295 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=4294967295 comm=qemu-system-x86 exe=/usr/bin/qemu-system-x86_64 subj=system_u:system_r:svirt_t:s0:c332,c949 key=(null)

Hash: qemu-system-x86,svirt_t,svirt_t,process,execmem

Comment 1 Miroslav Grepl 2014-07-31 14:34:31 UTC

*** This bug has been marked as a duplicate of bug 1123325 ***


Note You need to log in before you can comment on or make changes to this bug.