Bug 579728 - SELinux is preventing /usr/bin/qemu-kvm "read write" access on 004.
Summary: SELinux is preventing /usr/bin/qemu-kvm "read write" access on 004.
Keywords:
Status: CLOSED DUPLICATE of bug 504444
Alias: None
Product: Fedora
Classification: Fedora
Component: libvirt
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Veillard
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:887bd079fab...
: 580332 580333 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-04-06 11:47 UTC by Luca Botti
Modified: 2010-05-17 19:06 UTC (History)
11 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-05-17 19:06:12 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Luca Botti 2010-04-06 11:47:55 UTC
Summary:

SELinux is preventing /usr/bin/qemu-kvm "read write" access on 004.

Detailed Description:

SELinux denied access requested by qemu-kvm. It is not expected that this access
is required by qemu-kvm and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:svirt_t:s0:c465,c553
Target Context                system_u:object_r:usb_device_t:s0
Target Objects                004 [ chr_file ]
Source                        qemu-kvm
Source Path                   /usr/bin/qemu-kvm
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           qemu-system-x86-0.11.0-13.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-106.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32.10-90.fc12.x86_64 #1 SMP Tue
                              Mar 23 09:47:08 UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Tue 06 Apr 2010 01:45:34 PM CEST
Last Seen                     Tue 06 Apr 2010 01:45:34 PM CEST
Local ID                      b411393e-e603-4382-871d-4c7362dd8564
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1270554334.969:81): avc:  denied  { read write } for  pid=10364 comm="qemu-kvm" name="004" dev=devtmpfs ino=50514 scontext=system_u:system_r:svirt_t:s0:c465,c553 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file

node=(removed) type=SYSCALL msg=audit(1270554334.969:81): arch=c000003e syscall=2 success=no exit=-13 a0=7fff79e61b50 a1=802 a2=7fff79e61b64 a3=fffffff4 items=0 ppid=1 pid=10364 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="qemu-kvm" exe="/usr/bin/qemu-kvm" subj=system_u:system_r:svirt_t:s0:c465,c553 key=(null)



Hash String generated from  catchall,qemu-kvm,svirt_t,usb_device_t,chr_file,read,write
audit2allow suggests:

#============= svirt_t ==============
allow svirt_t usb_device_t:chr_file { read write };

Comment 1 Daniel Walsh 2010-04-06 13:07:34 UTC
The problem is libvirt did not label the device.

Comment 2 Miroslav Grepl 2010-04-08 06:17:43 UTC
*** Bug 580332 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2010-04-08 06:18:18 UTC
*** Bug 580333 has been marked as a duplicate of this bug. ***

Comment 4 Cole Robinson 2010-05-17 19:06:12 UTC

*** This bug has been marked as a duplicate of bug 504444 ***


Note You need to log in before you can comment on or make changes to this bug.