Bug 539959

Summary: SELinux is preventing /usr/bin/python "connect" access.
Product: [Fedora] Fedora Reporter: Rudolf Kastl <che666>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 12CC: a.aspden, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:5c92d4563dfbb910126de7955f27d9459874e9615583703ad1b9da10844344e4
Fixed In Version: 3.6.32-49.fc12 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-01 16:40:57 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Rudolf Kastl 2009-11-21 19:03:22 UTC
Zusammenfassung:

SELinux is preventing /usr/bin/python "connect" access.

Detaillierte Beschreibung:

[system-config-k hat einen toleranten Typ (kdumpgui_t). Dieser Zugriff wurde
nicht verweigert.]

SELinux denied access requested by system-config-k. It is not expected that this
access is required by system-config-k and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Zugriff erlauben:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Zusätzliche Informationen:

Quellkontext                  system_u:system_r:kdumpgui_t:s0-s0:c0.c1023
Zielkontext                   system_u:system_r:kdumpgui_t:s0-s0:c0.c1023
Zielobjekte                   None [ unix_dgram_socket ]
Quelle                        system-config-k
Quellen-Pfad                  /usr/bin/python
Port                          <Unbekannt>
Host                          (removed)
Quellen-RPM-Pakete            python-2.6.2-2.fc12
Ziel-RPM-Pakete               
RPM-Richtlinie                selinux-policy-3.6.32-46.fc12
SELinux aktiviert             True
Richtlinienversion            targeted
Enforcing-Modus               Enforcing
Plugin-Name                   catchall
Hostname                      (removed)
Plattform                     Linux (removed) 2.6.31.6-144.fc12.x86_64 #1 SMP
                              Fri Nov 20 18:32:50 EST 2009 x86_64 x86_64
Anzahl der Alarme             3
Zuerst gesehen                Sa 21 Nov 2009 20:01:28 CET
Zuletzt gesehen               Sa 21 Nov 2009 20:01:28 CET
Lokale ID                     1bfd0c2b-48a9-42af-b97e-20585daccf13
Zeilennummern                 

Raw-Audit-Meldungen           

node=(removed) type=AVC msg=audit(1258830088.243:238): avc:  denied  { connect } for  pid=21678 comm="system-config-k" scontext=system_u:system_r:kdumpgui_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kdumpgui_t:s0-s0:c0.c1023 tclass=unix_dgram_socket

node=(removed) type=AVC msg=audit(1258830088.243:238): avc:  denied  { write } for  pid=21678 comm="system-config-k" name="log" dev=tmpfs ino=10702 scontext=system_u:system_r:kdumpgui_t:s0-s0:c0.c1023 tcontext=system_u:object_r:devlog_t:s0 tclass=sock_file

node=(removed) type=AVC msg=audit(1258830088.243:238): avc:  denied  { sendto } for  pid=21678 comm="system-config-k" path="/dev/log" scontext=system_u:system_r:kdumpgui_t:s0-s0:c0.c1023 tcontext=system_u:system_r:syslogd_t:s0 tclass=unix_dgram_socket

node=(removed) type=SYSCALL msg=audit(1258830088.243:238): arch=c000003e syscall=42 success=yes exit=4294967424 a0=3 a1=30959751a0 a2=6e a3=676f6c2f7665642f items=0 ppid=21677 pid=21678 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="system-config-k" exe="/usr/bin/python" subj=system_u:system_r:kdumpgui_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-46.fc12,catchall,system-config-k,kdumpgui_t,kdumpgui_t,unix_dgram_socket,connect
audit2allow suggests:

#============= kdumpgui_t ==============
allow kdumpgui_t devlog_t:sock_file write;
allow kdumpgui_t self:unix_dgram_socket connect;
allow kdumpgui_t syslogd_t:unix_dgram_socket sendto;

Comment 1 Daniel Walsh 2009-11-23 14:53:38 UTC
You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.32-48.fc12.noarch

Comment 2 Daniel Walsh 2009-11-23 14:54:06 UTC
*** Bug 539960 has been marked as a duplicate of this bug. ***

Comment 3 Rudolf Kastl 2009-11-23 21:03:21 UTC
thanks

Comment 4 Fedora Update System 2009-11-23 23:39:21 UTC
selinux-policy-3.6.32-49.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-49.fc12

Comment 5 Fedora Update System 2009-11-25 15:22:39 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12131

Comment 6 Fedora Update System 2009-12-02 04:33:50 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.