Bug 549761 - SELinux is preventing /usr/bin/qemu "write" access on sr0.
Summary: SELinux is preventing /usr/bin/qemu "write" access on sr0.
Keywords:
Status: CLOSED DUPLICATE of bug 542257
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:0f12511a6a5...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-22 15:48 UTC by Sabin Dhakal
Modified: 2009-12-23 03:37 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-22 20:01:35 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Sabin Dhakal 2009-12-22 15:48:44 UTC
Summary:

SELinux is preventing /usr/bin/qemu "write" access on sr0.

Detailed Description:

SELinux denied access requested by qemu. It is not expected that this access is
required by qemu and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:svirt_t:s0:c782,c913
Target Context                system_u:object_r:virt_content_t:s0
Target Objects                sr0 [ blk_file ]
Source                        qemu
Source Path                   /usr/bin/qemu
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           qemu-system-x86-0.11.0-12.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-55.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.6-162.fc12.i686.PAE #1 SMP Fri Dec 4
                              00:43:59 EST 2009 i686 i686
Alert Count                   1
First Seen                    Thu 10 Dec 2009 12:10:08 AM NPT
Last Seen                     Thu 10 Dec 2009 12:10:08 AM NPT
Local ID                      6ba2c8f0-4d4f-4516-a509-2cb8a68f41dd
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1260383108.825:24738): avc:  denied  { write } for  pid=2499 comm="qemu" name="sr0" dev=tmpfs ino=3445 scontext=system_u:system_r:svirt_t:s0:c782,c913 tcontext=system_u:object_r:virt_content_t:s0 tclass=blk_file

node=(removed) type=SYSCALL msg=audit(1260383108.825:24738): arch=40000003 syscall=5 success=no exit=-13 a0=bfd9e127 a1=9002 a2=0 a3=bfd9e127 items=0 ppid=1 pid=2499 auid=4294967295 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=4294967295 comm="qemu" exe="/usr/bin/qemu" subj=system_u:system_r:svirt_t:s0:c782,c913 key=(null)



Hash String generated from  selinux-policy-3.6.32-55.fc12,catchall,qemu,svirt_t,virt_content_t,blk_file,write
audit2allow suggests:

#============= svirt_t ==============
allow svirt_t virt_content_t:blk_file write;

Comment 1 Daniel Walsh 2009-12-22 20:01:35 UTC

*** This bug has been marked as a duplicate of bug 542257 ***


Note You need to log in before you can comment on or make changes to this bug.