Bug 550966 - SELinux is preventing /usr/bin/qemu-kvm "write" access on sr0.
Summary: SELinux is preventing /usr/bin/qemu-kvm "write" access on sr0.
Keywords:
Status: CLOSED DUPLICATE of bug 542257
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:12342e536e8...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-28 10:46 UTC by Theophanis Kontogiannis
Modified: 2009-12-29 21:56 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-29 21:56:39 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Theophanis Kontogiannis 2009-12-28 10:46:54 UTC
Summary:

SELinux is preventing /usr/bin/qemu-kvm "write" access on sr0.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by qemu-kvm. It is not expected that this access
is required by qemu-kvm and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:svirt_t:s0:c339,c343
Target Context                system_u:object_r:virt_content_t:s0
Target Objects                sr0 [ blk_file ]
Source                        qemu-kvm
Source Path                   /usr/bin/qemu-kvm
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           qemu-system-x86-0.11.0-12.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-55.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.6-166.fc12.x86_64 #1 SMP
                              Wed Dec 9 10:46:22 EST 2009 x86_64 x86_64
Alert Count                   1
First Seen                    Fri 11 Dec 2009 02:24:13 AM EET
Last Seen                     Fri 11 Dec 2009 02:24:13 AM EET
Local ID                      ee33f8f0-f27a-4192-89b8-73d281b67ae0
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1260491053.314:25786): avc:  denied  { write } for  pid=7334 comm="qemu-kvm" name="sr0" dev=tmpfs ino=3531 scontext=system_u:system_r:svirt_t:s0:c339,c343 tcontext=system_u:object_r:virt_content_t:s0 tclass=blk_file

node=(removed) type=SYSCALL msg=audit(1260491053.314:25786): arch=c000003e syscall=2 success=no exit=-30 a0=7fff2f3a2800 a1=1002 a2=1a4 a3=30 items=0 ppid=1 pid=7334 auid=4294967295 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=4294967295 comm="qemu-kvm" exe="/usr/bin/qemu-kvm" subj=system_u:system_r:svirt_t:s0:c339,c343 key=(null)



Hash String generated from  selinux-policy-3.6.32-55.fc12,catchall,qemu-kvm,svirt_t,virt_content_t,blk_file,write
audit2allow suggests:

#============= svirt_t ==============
allow svirt_t virt_content_t:blk_file write;

Comment 1 Daniel Walsh 2009-12-29 21:56:39 UTC

*** This bug has been marked as a duplicate of bug 542257 ***


Note You need to log in before you can comment on or make changes to this bug.