Bug 558300 - SELinux is preventing /usr/bin/qemu "write" access on sr0.
Summary: SELinux is preventing /usr/bin/qemu "write" access on sr0.
Keywords:
Status: CLOSED DUPLICATE of bug 536760
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:305e0fcc6a3...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-01-24 19:30 UTC by daue
Modified: 2010-01-25 12:27 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-01-25 12:27:01 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description daue 2010-01-24 19:30:56 UTC
Summary:

SELinux is preventing /usr/bin/qemu "write" access on sr0.

Detailed Description:

SELinux denied access requested by qemu. It is not expected that this access is
required by qemu and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:svirt_t:s0:c359,c602
Target Context                system_u:object_r:virt_content_t:s0
Target Objects                sr0 [ blk_file ]
Source                        qemu
Source Path                   /usr/bin/qemu
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           qemu-system-x86-0.11.0-12.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-73.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.12-174.2.3.fc12.i686.PAE #1
                              SMP Mon Jan 18 20:06:44 UTC 2010 i686 athlon
Alert Count                   1
First Seen                    Sat 23 Jan 2010 08:04:35 PM MST
Last Seen                     Sat 23 Jan 2010 08:04:35 PM MST
Local ID                      3452568d-2659-4440-9c71-b88a7909ef00
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1264302275.206:23079): avc:  denied  { write } for  pid=28482 comm="qemu" name="sr0" dev=tmpfs ino=3371 scontext=system_u:system_r:svirt_t:s0:c359,c602 tcontext=system_u:object_r:virt_content_t:s0 tclass=blk_file

node=(removed) type=SYSCALL msg=audit(1264302275.206:23079): arch=40000003 syscall=5 success=no exit=-13 a0=bfadaf27 a1=9002 a2=0 a3=bfadaf27 items=0 ppid=1 pid=28482 auid=500 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=1 comm="qemu" exe="/usr/bin/qemu" subj=system_u:system_r:svirt_t:s0:c359,c602 key=(null)



Hash String generated from  selinux-policy-3.6.32-73.fc12,catchall,qemu,svirt_t,virt_content_t,blk_file,write
audit2allow suggests:

#============= svirt_t ==============
allow svirt_t virt_content_t:blk_file write;

Comment 1 Miroslav Grepl 2010-01-25 12:27:01 UTC

*** This bug has been marked as a duplicate of bug 536760 ***


Note You need to log in before you can comment on or make changes to this bug.