Bug 472422 - SELinux is preventing qemu (qemu_t) "getattr" tmpfs_t.
Summary: SELinux is preventing qemu (qemu_t) "getattr" tmpfs_t.
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: 10
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-11-20 18:47 UTC by Jakub Hrozek
Modified: 2009-11-18 13:04 UTC (History)
0 users

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-11-18 13:04:23 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jakub Hrozek 2008-11-20 18:47:11 UTC
Summary:

SELinux is preventing qemu (qemu_t) "getattr" tmpfs_t.

Detailed Description:

SELinux denied access requested by qemu. It is not expected that this access is
required by qemu and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:qemu_t:s0
Target Context                system_u:object_r:tmpfs_t:s0
Target Objects                / [ filesystem ]
Source                        qemu
Source Path                   /usr/bin/qemu
Port                          <Unknown>
Host                          jarilo.englab.brq.redhat.com
Source RPM Packages           qemu-0.9.1-10.fc10
Target RPM Packages           filesystem-2.4.19-1.fc10
Policy RPM                    selinux-policy-3.5.13-20.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     jarilo.englab.brq.redhat.com
Platform                      Linux jarilo.englab.brq.redhat.com
                              2.6.27.5-109.fc10.i686 #1 SMP Thu Nov 13 21:01:50
                              EST 2008 i686 i686
Alert Count                   3
First Seen                    Fri 14 Nov 2008 07:07:42 PM CET
Last Seen                     Fri 14 Nov 2008 07:14:00 PM CET
Local ID                      57db6325-db4b-442e-96aa-2abcb4e35db2
Line Numbers     

Raw Audit Messages            

node=jarilo.englab.brq.redhat.com type=AVC msg=audit(1226686440.526:39): avc:  denied  { getattr } for  pid=3455 comm="qemu" name="/" dev=tmpfs ino=6153 scontext=system_u:system_r:qemu_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem

node=jarilo.englab.brq.redhat.com type=SYSCALL msg=audit(1226686440.526:39): arch=40000003 syscall=268 success=no exit=-13 a0=811905a a1=54 a2=bfbeabe0 a3=bfbeb561 items=0 ppid=2145 pid=3455 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="qemu" exe="/usr/bin/qemu" subj=system_u:system_r:qemu_t:s0 key=(null)

Comment 1 Daniel Walsh 2008-11-20 19:45:15 UTC
Did you have a virtual machine on a temporary file system?

Comment 2 Jakub Hrozek 2008-11-21 10:03:59 UTC
No, I didn't. The machine was created in a directory with the following attributes:

$ ll -ldZ /mnt/data/virt/
drwxr-xr-x  root root system_u:object_r:virt_image_t:s0 /mnt/data/virt/
$ grep /mnt/data /etc/fstab
UUID=5766bcff-ce4d-4c30-a033-713967b63710 /mnt/data  ext3    defaults        1 2

Not sure what qemu is doing with tmpfs..

Comment 3 Daniel Walsh 2008-11-21 14:05:14 UTC
Fixed in selinux-policy-3.5.13-22.fc10
Well I will give it this access.

Comment 4 Bug Zapper 2008-11-26 05:41:51 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 10 development cycle.
Changing version to '10'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 5 Bug Zapper 2009-11-18 08:55:24 UTC
This message is a reminder that Fedora 10 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 10.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '10'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 10's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 10 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 6 Daniel Walsh 2009-11-18 13:04:23 UTC
Closing as closed in the current release.


Note You need to log in before you can comment on or make changes to this bug.