Bug 799169 - SELinux is preventing /usr/bin/qemu-system-x86_64 from using the 'execmem' accesses on a process.
Summary: SELinux is preventing /usr/bin/qemu-system-x86_64 from using the 'execmem' ac...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ac65e9d2c4559f1e3eef8263e1e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-03-02 00:58 UTC by pe 8-bit
Modified: 2012-05-27 14:32 UTC (History)
4 users (show)

Fixed In Version: selinux-policy-3.10.0-80.fc16
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-03-24 00:37:13 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description pe 8-bit 2012-03-02 00:58:42 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.7-1.fc16.x86_64
reason:         SELinux is preventing /usr/bin/qemu-system-x86_64 from using the 'execmem' accesses on a process.
time:           Fri 02 Mar 2012 04:55:33 MSK

description:
:SELinux is preventing /usr/bin/qemu-system-x86_64 from using the 'execmem' accesses on a process.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that qemu-system-x86_64 should be allowed execmem access on processes labeled svirt_t by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep qemu-system-x86 /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:svirt_t:s0:c242,c779
:Target Context                system_u:system_r:svirt_t:s0:c242,c779
:Target Objects                 [ process ]
:Source                        qemu-system-x86
:Source Path                   /usr/bin/qemu-system-x86_64
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           qemu-system-x86-0.15.1-4.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.7-1.fc16.x86_64 #1 SMP Tue Feb
:                              21 01:40:47 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    Fri 02 Mar 2012 04:45:07 MSK
:Last Seen                     Fri 02 Mar 2012 04:45:07 MSK
:Local ID                      3b17fd0e-4676-41fb-8da5-9dc976914960
:
:Raw Audit Messages
:type=AVC msg=audit(1330649107.326:159): avc:  denied  { execmem } for  pid=22719 comm="qemu-system-x86" scontext=system_u:system_r:svirt_t:s0:c242,c779 tcontext=system_u:system_r:svirt_t:s0:c242,c779 tclass=process
:
:
:type=SYSCALL msg=audit(1330649107.326:159): arch=x86_64 syscall=mmap success=no exit=EACCES a0=0 a1=10000000 a2=7 a3=62 items=0 ppid=1 pid=22719 auid=4294967295 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=4294967295 comm=qemu-system-x86 exe=/usr/bin/qemu-system-x86_64 subj=system_u:system_r:svirt_t:s0:c242,c779 key=(null)
:
:Hash: qemu-system-x86,svirt_t,svirt_t,process,execmem
:
:audit2allow
:
:#============= svirt_t ==============
:allow svirt_t self:process execmem;
:
:audit2allow -R
:
:#============= svirt_t ==============
:allow svirt_t self:process execmem;
:

Comment 1 Miroslav Grepl 2012-03-02 08:31:44 UTC
commit 78b78d0d60f548103afb8f690300020635a55496
Author: Miroslav Grepl <mgrepl>
Date:   Fri Mar 2 10:30:18 2012 +0000

    Fix virt_use_execmem boolean

Comment 2 Fedora Update System 2012-03-13 12:25:56 UTC
selinux-policy-3.10.0-80.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/FEDORA-2012-2733/selinux-policy-3.10.0-80.fc16

Comment 3 Fedora Update System 2012-03-21 02:25:03 UTC
Package selinux-policy-3.10.0-80.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-80.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-2733/selinux-policy-3.10.0-80.fc16
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2012-03-24 00:37:13 UTC
selinux-policy-3.10.0-80.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 5 Juan Orti 2012-05-27 11:56:49 UTC
I have this error in Fedora 17 with selinux-policy-3.10.0-125.fc17.noarch

Comment 6 Juan Orti 2012-05-27 14:32:18 UTC
(In reply to comment #5)
> I have this error in Fedora 17 with selinux-policy-3.10.0-125.fc17.noarch

Forget this, I haven't installed qemu-kvm and had virt_use_execmem=off


Note You need to log in before you can comment on or make changes to this bug.