Bug 550748 - SELinux is preventing qemu-system-x86 (svirt_t) "setrlimit" svirt_t.
Summary: SELinux is preventing qemu-system-x86 (svirt_t) "setrlimit" svirt_t.
Keywords:
Status: CLOSED DUPLICATE of bug 538428
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:b9b7618a462...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-27 07:13 UTC by Hugo van der Kooij
Modified: 2009-12-27 12:27 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-27 12:27:56 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Hugo van der Kooij 2009-12-27 07:13:05 UTC
Summary:

SELinux is preventing qemu-system-x86 (svirt_t) "setrlimit" svirt_t.

Detailed Description:

SELinux denied access requested by qemu-system-x86. It is not expected that this
access is required by qemu-system-x86 and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:svirt_t:s0:c480,c960
Target Context                system_u:system_r:svirt_t:s0:c480,c960
Target Objects                None [ process ]
Source                        qemu-system-x86
Source Path                   /usr/bin/qemu-system-x86_64
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           qemu-system-x86-0.10.6-7.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-85.fc11
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.30.8-64.fc11.i686.PAE #1 SMP Fri Sep 25
                              04:56:58 EDT 2009 i686 i686
Alert Count                   1
First Seen                    Thu 22 Oct 2009 17:54:41 CEST
Last Seen                     Thu 22 Oct 2009 17:54:41 CEST
Local ID                      8ede3ec7-2e42-471f-bb7f-de0db931576a
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1256226881.960:420): avc:  denied  { setrlimit } for  pid=3005 comm="qemu-system-x86" scontext=system_u:system_r:svirt_t:s0:c480,c960 tcontext=system_u:system_r:svirt_t:s0:c480,c960 tclass=process

node=(removed) type=SYSCALL msg=audit(1256226881.960:420): arch=40000003 syscall=75 success=no exit=-13 a0=4 a1=bfd75418 a2=3eeff4 a3=bfd743a8 items=0 ppid=3004 pid=3005 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="qemu-system-x86" exe="/usr/bin/qemu-system-x86_64" subj=system_u:system_r:svirt_t:s0:c480,c960 key=(null)



Hash String generated from  selinux-policy-3.6.12-85.fc11,catchall,qemu-system-x86,svirt_t,svirt_t,process,setrlimit
audit2allow suggests:

#============= svirt_t ==============
allow svirt_t self:process setrlimit;

Comment 1 Daniel Walsh 2009-12-27 12:27:56 UTC

*** This bug has been marked as a duplicate of bug 538428 ***


Note You need to log in before you can comment on or make changes to this bug.