Bug 550750 - SELinux is preventing qemu (svirt_t) "fsetid" svirt_t.
Summary: SELinux is preventing qemu (svirt_t) "fsetid" svirt_t.
Keywords:
Status: CLOSED DUPLICATE of bug 538428
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:613a083ca22...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-27 07:14 UTC by Hugo van der Kooij
Modified: 2009-12-27 12:26 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-27 12:26:00 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Hugo van der Kooij 2009-12-27 07:14:17 UTC
Summary:

SELinux is preventing qemu (svirt_t) "fsetid" svirt_t.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by qemu. It is not expected that this access is
required by qemu and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:svirt_t:s0:c186,c958
Target Context                system_u:system_r:svirt_t:s0:c186,c958
Target Objects                None [ capability ]
Source                        qemu
Source Path                   /usr/bin/qemu
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           qemu-system-x86-0.10.6-6.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-85.fc11
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.30.8-64.fc11.i686.PAE #1 SMP Fri Sep 25
                              04:56:58 EDT 2009 i686 i686
Alert Count                   1
First Seen                    Sat 17 Oct 2009 10:34:05 CEST
Last Seen                     Sat 17 Oct 2009 10:34:05 CEST
Local ID                      dff60eb7-987d-462b-bac7-e08d93cf1d18
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1255768445.214:30071): avc:  denied  { fsetid } for  pid=7260 comm="qemu" capability=4 scontext=system_u:system_r:svirt_t:s0:c186,c958 tcontext=system_u:system_r:svirt_t:s0:c186,c958 tclass=capability

node=(removed) type=SYSCALL msg=audit(1255768445.214:30071): arch=40000003 syscall=15 success=yes exit=0 a0=bf95d868 a1=190 a2=3eeff4 a3=bf95d868 items=0 ppid=1 pid=7260 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="qemu" exe="/usr/bin/qemu" subj=system_u:system_r:svirt_t:s0:c186,c958 key=(null)



Hash String generated from  selinux-policy-3.6.12-85.fc11,catchall,qemu,svirt_t,svirt_t,capability,fsetid
audit2allow suggests:

#============= svirt_t ==============
allow svirt_t self:capability fsetid;

Comment 1 Daniel Walsh 2009-12-27 12:26:00 UTC

*** This bug has been marked as a duplicate of bug 538428 ***


Note You need to log in before you can comment on or make changes to this bug.