Bug 553690 - SELinux is preventing /usr/bin/qemu-kvm "write" access on sr0.
Summary: SELinux is preventing /usr/bin/qemu-kvm "write" access on sr0.
Keywords:
Status: CLOSED DUPLICATE of bug 542257
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:5a1f88dd733...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-01-08 17:03 UTC by Jesse Kahtava
Modified: 2010-01-08 17:17 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-01-08 17:17:37 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jesse Kahtava 2010-01-08 17:03:44 UTC
Summary:

SELinux is preventing /usr/bin/qemu-kvm "write" access on sr0.

Detailed Description:

[qemu-kvm has a permissive type (svirt_t). This access was not denied.]

SELinux denied access requested by qemu-kvm. It is not expected that this access
is required by qemu-kvm and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:svirt_t:s0:c432,c743
Target Context                system_u:object_r:virt_content_t:s0
Target Objects                sr0 [ blk_file ]
Source                        qemu-kvm
Source Path                   /usr/bin/qemu-kvm
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           qemu-system-x86-0.11.0-12.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-63.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.6-145_1.cubbi_tuxonice.fc12.x86_64 #1 SMP
                              Fri Dec 4 08:35:11 CET 2009 x86_64 x86_64
Alert Count                   1
First Seen                    Fri 08 Jan 2010 12:02:24 PM EST
Last Seen                     Fri 08 Jan 2010 12:02:24 PM EST
Local ID                      e4df7385-9373-4a21-80ee-92ab002ef0b5
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1262970144.562:22697): avc:  denied  { write } for  pid=16659 comm="qemu-kvm" name="sr0" dev=tmpfs ino=3227 scontext=system_u:system_r:svirt_t:s0:c432,c743 tcontext=system_u:object_r:virt_content_t:s0 tclass=blk_file

node=(removed) type=SYSCALL msg=audit(1262970144.562:22697): arch=c000003e syscall=2 success=yes exit=4294967424 a0=7fff68e99eb0 a1=1002 a2=1a4 a3=30 items=0 ppid=1 pid=16659 auid=4294967295 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=4294967295 comm="qemu-kvm" exe="/usr/bin/qemu-kvm" subj=system_u:system_r:svirt_t:s0:c432,c743 key=(null)



Hash String generated from  selinux-policy-3.6.32-63.fc12,catchall,qemu-kvm,svirt_t,virt_content_t,blk_file,write
audit2allow suggests:
audit2allow is not installed.

Comment 1 Daniel Walsh 2010-01-08 17:17:37 UTC

*** This bug has been marked as a duplicate of bug 542257 ***


Note You need to log in before you can comment on or make changes to this bug.