Bug 873393 - SELinux is preventing /usr/bin/qemu-system-x86_64 from using the 'execmem' accesses on a process.
Summary: SELinux is preventing /usr/bin/qemu-system-x86_64 from using the 'execmem' ac...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ac65e9d2c4559f1e3eef8263e1e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-11-05 18:17 UTC by Harish Muralidhar
Modified: 2012-12-20 15:49 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-12-20 15:49:17 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2012-11-05 18:17 UTC, Harish Muralidhar
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-11-05 18:17 UTC, Harish Muralidhar
no flags Details

Description Harish Muralidhar 2012-11-05 18:17:42 UTC
Additional info:
libreport version: 2.0.18
kernel:         3.6.3-1.fc17.i686

description:
:SELinux is preventing /usr/bin/qemu-system-x86_64 from using the 'execmem' accesses on a process.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that qemu-system-x86_64 should be allowed execmem access on processes labeled svirt_t by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep qemu-system-x86 /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:svirt_t:s0:c106,c870
:Target Context                system_u:system_r:svirt_t:s0:c106,c870
:Target Objects                 [ process ]
:Source                        qemu-system-x86
:Source Path                   /usr/bin/qemu-system-x86_64
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           qemu-system-x86-1.0.1-2.fc17.i686
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-156.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.3-1.fc17.i686 #1 SMP Mon Oct
:                              22 16:10:29 UTC 2012 i686 i686
:Alert Count                   1
:First Seen                    2012-11-05 23:48:29 IST
:Last Seen                     2012-11-05 23:48:29 IST
:Local ID                      0b75ae32-afbe-4004-b6fc-17e85d9fb87b
:
:Raw Audit Messages
:type=AVC msg=audit(1352139509.810:148): avc:  denied  { execmem } for  pid=2733 comm="qemu-system-x86" scontext=system_u:system_r:svirt_t:s0:c106,c870 tcontext=system_u:system_r:svirt_t:s0:c106,c870 tclass=process
:
:
:type=SYSCALL msg=audit(1352139509.810:148): arch=i386 syscall=mmap2 success=no exit=EACCES a0=0 a1=4000000 a2=7 a3=22 items=0 ppid=1 pid=2733 auid=4294967295 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=4294967295 comm=qemu-system-x86 exe=/usr/bin/qemu-system-x86_64 subj=system_u:system_r:svirt_t:s0:c106,c870 key=(null)
:
:Hash: qemu-system-x86,svirt_t,svirt_t,process,execmem
:
:audit2allow
:
:#============= svirt_t ==============
:#!!!! This avc can be allowed using the boolean 'virt_use_execmem'
:
:allow svirt_t self:process execmem;
:
:audit2allow -R
:
:#============= svirt_t ==============
:#!!!! This avc can be allowed using the boolean 'virt_use_execmem'
:
:allow svirt_t self:process execmem;
:


Potential duplicate bug: 799169

Comment 1 Harish Muralidhar 2012-11-05 18:17:46 UTC
Created attachment 638793 [details]
File: type

Comment 2 Harish Muralidhar 2012-11-05 18:17:49 UTC
Created attachment 638794 [details]
File: hashmarkername

Comment 3 Daniel Walsh 2012-11-05 19:48:43 UTC
# setsebool -P virt_use_execmem 1

Comment 4 Fedora Update System 2012-11-06 08:21:19 UTC
selinux-policy-3.10.0-159.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-159.fc17

Comment 5 Fedora Update System 2012-11-08 02:03:22 UTC
Package selinux-policy-3.10.0-159.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-159.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-17782/selinux-policy-3.10.0-159.fc17
then log in and leave karma (feedback).

Comment 6 Gary 2012-11-14 23:03:46 UTC
Start virtual machine manager.  Click on Create.  Set the name.  Set the disk size.  Click Finish.

Package: (null)
OS Release: Fedora release 17 (Beefy Miracle)

Comment 7 J Waldo 2012-11-20 05:26:36 UTC
Configuring new guest vm

Package: (null)
Architecture: x86_64
OS Release: Fedora release 17 (Beefy Miracle)

Comment 8 Fedora Update System 2012-12-20 15:49:22 UTC
selinux-policy-3.10.0-159.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.