Bug 477939 (python-selinux)

Summary: SELinux is preventing semanage (semanage_t) "read write" unconfined_t.
Product: [Fedora] Fedora Reporter: Scott <geekboy>
Component: policycoreutilsAssignee: Daniel Walsh <dwalsh>
Status: CLOSED NEXTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: high Docs Contact:
Priority: low    
Version: 10CC: dmalcolm, dwalsh, geekboy, ivazqueznet, james.antill, jonathansteffan, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-15 21:04:27 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Scott 2008-12-26 01:53:04 UTC
Detailed Description:

[SELinux is in permissive mode, the operation would have been denied but was
permitted due to permissive mode.]

SELinux denied access requested by semanage. It is not expected that this access
is required by semanage and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                unconfined_u:unconfined_r:semanage_t:s0
Target Context                unconfined_u:unconfined_r:unconfined_t:s0
Target Objects                socket [ unix_stream_socket ]
Source                        semanage
Source Path                   /usr/bin/python
Port                          <Unknown>
Host                          fedora.localdomain
Source RPM Packages           python-2.5.2-1.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.13-34.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     fedora.localdomain
Platform                      Linux fedora.localdomain 2.6.27.9-159.fc10.x86_64
                              #1 SMP Tue Dec 16 14:47:52 EST 2008 x86_64 x86_64
Alert Count                   1
First Seen                    Thu 25 Dec 2008 06:30:17 PM MST
Last Seen                     Thu 25 Dec 2008 06:30:17 PM MST
Local ID                      45d6bc00-3a12-4ff2-9543-c23071628eff
Line Numbers                  

Raw Audit Messages            

node=fedora.localdomain type=AVC msg=audit(1230255017.748:20): avc:  denied  { read write } for  pid=3836 comm="semanage" path="socket:[10573]" dev=sockfs ino=10573 scontext=unconfined_u:unconfined_r:semanage_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_t:s0 tclass=unix_stream_socket

node=fedora.localdomain type=SYSCALL msg=audit(1230255017.748:20): arch=c000003e syscall=59 success=yes exit=0 a0=2408d00 a1=23d2280 a2=23efe50 a3=8 items=0 ppid=2836 pid=3836 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="semanage" exe="/usr/bin/python" subj=unconfined_u:unconfined_r:semanage_t:s0 key=(null)

Comment 1 Bug Zapper 2009-11-18 09:42:48 UTC
This message is a reminder that Fedora 10 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 10.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '10'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 10's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 10 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 2 Dave Malcolm 2009-12-15 20:39:02 UTC
Sorry for lack of response on this bug; reassigning component from "python" to "policycoreutils" (/usr/sbin/semanage is part of the policycoreutils-python subpackage).