Bug 549502 - SELinux is preventing /usr/bin/qemu-kvm "write" access on sr0.
Summary: SELinux is preventing /usr/bin/qemu-kvm "write" access on sr0.
Keywords:
Status: CLOSED DUPLICATE of bug 537163
Alias: None
Product: Fedora
Classification: Fedora
Component: qemu
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Glauber Costa
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:5c16403c7f8...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-21 21:01 UTC by ziaro40
Modified: 2009-12-30 13:31 UTC (History)
13 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-21 22:37:41 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description ziaro40 2009-12-21 21:01:39 UTC
Summary:

SELinux is preventing /usr/bin/qemu-kvm "write" access on sr0.

Detailed Description:

SELinux denied access requested by qemu-kvm. It is not expected that this access
is required by qemu-kvm and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:svirt_t:s0:c308,c839
Target Context                system_u:object_r:virt_content_t:s0
Target Objects                sr0 [ blk_file ]
Source                        qemu-kvm
Source Path                   /usr/bin/qemu-kvm
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           qemu-system-x86-0.11.0-12.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-56.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.6-166.fc12.i686.PAE
                              #1 SMP Wed Dec 9 11:00:30 EST 2009 i686 i686
Alert Count                   1
First Seen                    Mon 21 Dec 2009 09:52:25 PM CET
Last Seen                     Mon 21 Dec 2009 09:52:25 PM CET
Local ID                      09fefe88-e5b2-45c4-b4e4-509dad43b185
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1261428745.263:1839): avc:  denied  { write } for  pid=12739 comm="qemu-kvm" name="sr0" dev=tmpfs ino=3420 scontext=system_u:system_r:svirt_t:s0:c308,c839 tcontext=system_u:object_r:virt_content_t:s0 tclass=blk_file

node=(removed) type=SYSCALL msg=audit(1261428745.263:1839): arch=40000003 syscall=5 success=no exit=-13 a0=bffd04d7 a1=9002 a2=0 a3=bffd04d7 items=0 ppid=1 pid=12739 auid=4294967295 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=4294967295 comm="qemu-kvm" exe="/usr/bin/qemu-kvm" subj=system_u:system_r:svirt_t:s0:c308,c839 key=(null)



Hash String generated from  selinux-policy-3.6.32-56.fc12,catchall,qemu-kvm,svirt_t,virt_content_t,blk_file,write
audit2allow suggests:

#============= svirt_t ==============
allow svirt_t virt_content_t:blk_file write;

Comment 1 Daniel Walsh 2009-12-21 22:37:41 UTC

*** This bug has been marked as a duplicate of bug 537163 ***


Note You need to log in before you can comment on or make changes to this bug.