Bug 551098 - SELinux is preventing /usr/bin/qemu-kvm "write" access on sr0.
Summary: SELinux is preventing /usr/bin/qemu-kvm "write" access on sr0.
Keywords:
Status: CLOSED DUPLICATE of bug 542257
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:2729f72907e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-28 22:20 UTC by Doktorn
Modified: 2010-01-06 01:57 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-29 21:57:41 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Doktorn 2009-12-28 22:20:50 UTC
Sammanfattning:

SELinux is preventing /usr/bin/qemu-kvm "write" access on sr0.

Detaljerad beskrivning:

[qemu-kvm har en tillåtande typ (svirt_t). Denna åtkomst nekades inte.]

SELinux denied access requested by qemu-kvm. It is not expected that this access
is required by qemu-kvm and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Att tillåta åtkomst:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Ytterligare information:

Källkontext                  system_u:system_r:svirt_t:s0:c409,c581
Målkontext                   system_u:object_r:virt_content_t:s0
Målobjekt                    sr0 [ blk_file ]
Källa                        qemu-kvm
Källsökväg                 /usr/bin/qemu-kvm
Port                          <Okänd>
Värd                         (removed)
Käll-RPM-paket               qemu-system-x86-0.11.0-12.fc12
Mål-RPM-paket                
Policy-RPM                    selinux-policy-3.6.32-59.fc12
SELinux aktiverat             True
Policytyp                     targeted
Verkställande läge          Enforcing
Insticksmodulnamn             catchall
Värdnamn                     (removed)
Plattform                     Linux (removed)
                              2.6.31.9-174.fc12.x86_64 #1 SMP Mon Dec 21
                              05:33:33 UTC 2009 x86_64 x86_64
Antal larm                    1
Först sedd                   sön 27 dec 2009 18.00.33
Senast sedd                   sön 27 dec 2009 18.00.33
Lokalt ID                     57291c09-fbf4-4695-9686-59711c976c68
Radnummer                     

Råa granskningsmeddelanden   

node=(removed) type=AVC msg=audit(1261933233.463:25): avc:  denied  { write } for  pid=2420 comm="qemu-kvm" name="sr0" dev=tmpfs ino=3666 scontext=system_u:system_r:svirt_t:s0:c409,c581 tcontext=system_u:object_r:virt_content_t:s0 tclass=blk_file

node=(removed) type=SYSCALL msg=audit(1261933233.463:25): arch=c000003e syscall=2 success=yes exit=128 a0=7fffe53959d0 a1=1002 a2=1a4 a3=30 items=0 ppid=1 pid=2420 auid=4294967295 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=4294967295 comm="qemu-kvm" exe="/usr/bin/qemu-kvm" subj=system_u:system_r:svirt_t:s0:c409,c581 key=(null)



Hash String generated from  selinux-policy-3.6.32-59.fc12,catchall,qemu-kvm,svirt_t,virt_content_t,blk_file,write
audit2allow suggests:
audit2allow is not installed.

Comment 1 Daniel Walsh 2009-12-29 21:57:41 UTC

*** This bug has been marked as a duplicate of bug 542257 ***


Note You need to log in before you can comment on or make changes to this bug.