Bug 580333 - SELinux is preventing /usr/bin/qemu-kvm "read write" access on 001.
Summary: SELinux is preventing /usr/bin/qemu-kvm "read write" access on 001.
Keywords:
Status: CLOSED DUPLICATE of bug 579728
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:887bd079fab...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-04-08 01:30 UTC by Boris Mironov
Modified: 2019-01-09 12:54 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-04-08 06:18:18 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Boris Mironov 2010-04-08 01:30:12 UTC
Summary:

SELinux is preventing /usr/bin/qemu-kvm "read write" access on 001.

Detailed Description:

SELinux denied access requested by qemu-kvm. It is not expected that this access
is required by qemu-kvm and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:svirt_t:s0:c302,c977
Target Context                system_u:object_r:usb_device_t:s0
Target Objects                001 [ chr_file ]
Source                        qemu-kvm
Source Path                   /usr/bin/qemu-kvm
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           qemu-system-x86-0.11.0-13.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-106.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.32.10-90.fc12.x86_64 #1 SMP Tue Mar 23
                              09:47:08 UTC 2010 x86_64 x86_64
Alert Count                   3
First Seen                    Wed 31 Mar 2010 10:11:32 PM EDT
Last Seen                     Wed 31 Mar 2010 10:13:55 PM EDT
Local ID                      6bf9ae46-cc79-494f-b056-a38df05d1c0b
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1270088035.204:42): avc:  denied  { read write } for  pid=8998 comm="qemu-kvm" name="001" dev=devtmpfs ino=5116 scontext=system_u:system_r:svirt_t:s0:c302,c977 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file

node=(removed) type=SYSCALL msg=audit(1270088035.204:42): arch=c000003e syscall=2 success=no exit=-13 a0=7fff8da577a0 a1=802 a2=7fff8da577b4 a3=fffffff4 items=0 ppid=1 pid=8998 auid=500 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=1 comm="qemu-kvm" exe="/usr/bin/qemu-kvm" subj=system_u:system_r:svirt_t:s0:c302,c977 key=(null)



Hash String generated from  catchall,qemu-kvm,svirt_t,usb_device_t,chr_file,read,write
audit2allow suggests:

#============= svirt_t ==============
allow svirt_t usb_device_t:chr_file { read write };

Comment 1 Miroslav Grepl 2010-04-08 06:18:18 UTC

*** This bug has been marked as a duplicate of bug 579728 ***


Note You need to log in before you can comment on or make changes to this bug.