Bug 568763 - SELinux is preventing qemu-system-x86 "read" access on /dev/sr0.
Summary: SELinux is preventing qemu-system-x86 "read" access on /dev/sr0.
Keywords:
Status: CLOSED DUPLICATE of bug 551397
Alias: None
Product: Fedora
Classification: Fedora
Component: libvirt
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Veillard
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:f56ae66f8d7...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-02-26 15:02 UTC by c.geissler-hinteruhlberg
Modified: 2010-03-01 13:57 UTC (History)
11 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-03-01 13:57:10 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description c.geissler-hinteruhlberg 2010-02-26 15:02:56 UTC
Zusammenfassung:

SELinux is preventing qemu-system-x86 "read" access on /dev/sr0.

Detaillierte Beschreibung:

SELinux denied access requested by qemu-system-x86. It is not expected that this
access is required by qemu-system-x86 and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Zugriff erlauben:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Zusätzliche Informationen:

Quellkontext                  system_u:system_r:svirt_t:s0:c300,c499
Zielkontext                   system_u:object_r:removable_device_t:s0
Zielobjekte                   /dev/sr0 [ blk_file ]
Quelle                        qemu-system-x86
Quellen-Pfad                  /usr/bin/qemu-system-x86_64
Port                          <Unbekannt>
Host                          (removed)
Quellen-RPM-Pakete            
Ziel-RPM-Pakete               
RPM-Richtlinie                selinux-policy-3.6.32-89.fc12
SELinux aktiviert             True
Richtlinienversion            targeted
Enforcing-Modus               Enforcing
Plugin-Name                   catchall
Hostname                      (removed)
Plattform                     Linux (removed) 2.6.31.12-174.2.22.fc12.x86_64 #1
                              SMP Fri Feb 19 18:55:03 UTC 2010 x86_64 x86_64
Anzahl der Alarme             111
Zuerst gesehen                Fr 26 Feb 2010 13:31:55 CET
Zuletzt gesehen               Fr 26 Feb 2010 13:31:55 CET
Lokale ID                     39ed5fdc-ae07-47f2-8e61-c798b8902e23
Zeilennummern                 

Raw-Audit-Meldungen           

node=(removed) type=AVC msg=audit(1267187515.646:257): avc:  denied  { read } for  pid=6196 comm="qemu-system-x86" path="/dev/sr0" dev=tmpfs ino=3538 scontext=system_u:system_r:svirt_t:s0:c300,c499 tcontext=system_u:object_r:removable_device_t:s0 tclass=blk_file



Hash String generated from  catchall,qemu-system-x86,svirt_t,removable_device_t,blk_file,read
audit2allow suggests:

#============= svirt_t ==============
allow svirt_t removable_device_t:blk_file read;

Comment 1 Daniel Walsh 2010-02-26 16:07:39 UTC
The question here is whether libvirt labeled it correctly in the beginning and then did udev step in and label it removable_device_t.   Should we allow svirt to read removeable media?

Comment 2 Paul Jenner 2010-02-27 21:45:15 UTC
Duplicate of bug #551397 ?

Comment 3 Daniel Walsh 2010-03-01 13:57:10 UTC

*** This bug has been marked as a duplicate of bug 551397 ***


Note You need to log in before you can comment on or make changes to this bug.