Bug 522213 - setroubleshoot: SELinux is preventing qemu-kvm "write" access on /var/lib/libvirt/qemu.
Summary: setroubleshoot: SELinux is preventing qemu-kvm "write" access on /var/li...
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:8e9449a5a4c...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-09-09 19:04 UTC by Matěj Cepl
Modified: 2018-04-11 13:50 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-09-09 22:04:29 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Matěj Cepl 2009-09-09 19:04:16 UTC
The following was filed automatically by setroubleshoot:

Souhrn:

SELinux is preventing qemu-kvm "write" access on /var/lib/libvirt/qemu.

Podrobný popis:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by qemu-kvm. It is not expected that this access
is required by qemu-kvm and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Povolení přístupu:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Další informace:

Kontext zdroje                system_u:system_r:svirt_t:s0:c213,c501
Kontext cíle                 system_u:object_r:virt_var_lib_t:s0
Objekty cíle                 /var/lib/libvirt/qemu [ dir ]
Zdroj                         qemu-kvm
Cesta zdroje                  /usr/bin/qemu-kvm
Port                          <Neznámé>
Počítač                    (removed)
RPM balíčky zdroje          qemu-system-x86-0.10.91-0.9.rc1.fc12
RPM balíčky cíle           libvirt-0.7.1-0.1.git3ef2e05.fc12
RPM politiky                  selinux-policy-3.6.30-4.fc12
Selinux povolen               True
Typ politiky                  targeted
MLS povoleno                  True
Vynucovací režim            Permissive
Název zásuvného modulu     catchall
Název počítače            (removed)
Platforma                     Linux (removed) 2.6.31-0.204.rc9.fc12.x86_64 #1 SMP
                              Sat Sep 5 20:45:55 EDT 2009 x86_64 x86_64
Počet upozornění           3
Poprvé viděno               St 9. září 2009, 20:31:49 CEST
Naposledy viděno             St 9. září 2009, 20:31:49 CEST
Místní ID                   92d6961e-1a82-489b-86b4-bb19aa9675fd
Čísla řádků              

Původní zprávy auditu      

node=(removed) type=AVC msg=audit(1252521109.51:573): avc:  denied  { write } for  pid=1931 comm="qemu-kvm" name="qemu" dev=dm-1 ino=75599 scontext=system_u:system_r:svirt_t:s0:c213,c501 tcontext=system_u:object_r:virt_var_lib_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1252521109.51:573): avc:  denied  { add_name } for  pid=1931 comm="qemu-kvm" name="tikanga.monitor" scontext=system_u:system_r:svirt_t:s0:c213,c501 tcontext=system_u:object_r:virt_var_lib_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1252521109.51:573): avc:  denied  { create } for  pid=1931 comm="qemu-kvm" name="tikanga.monitor" scontext=system_u:system_r:svirt_t:s0:c213,c501 tcontext=system_u:object_r:virt_var_lib_t:s0:c213,c501 tclass=sock_file

node=(removed) type=SYSCALL msg=audit(1252521109.51:573): arch=c000003e syscall=49 success=yes exit=0 a0=9 a1=7fffb0eb2600 a2=6e a3=7fffb0eb2370 items=0 ppid=1 pid=1931 auid=500 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=25 comm="qemu-kvm" exe="/usr/bin/qemu-kvm" subj=system_u:system_r:svirt_t:s0:c213,c501 key=(null)


audit2allow suggests:

#============= svirt_t ==============
allow svirt_t virt_var_lib_t:dir { write add_name };
allow svirt_t virt_var_lib_t:sock_file create;

Comment 1 Daniel Walsh 2009-09-09 22:04:29 UTC
Fixed in selinux-policy-3.6.30-5.fc12.noarch


Note You need to log in before you can comment on or make changes to this bug.