Bug 540952

Summary: SELinux is preventing /usr/bin/python "read" access on L.
Product: [Fedora] Fedora Reporter: Vaibhav <mevaibhav>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:c445d2c82e87ea2b0ea699432774941ae6bcd792d375ec19b3598273d9fff123
Fixed In Version: selinux-policy-3.6.32-120.fc12 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-07 22:46:44 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Vaibhav 2009-11-24 15:03:40 UTC
Summary:

SELinux is preventing /usr/bin/python "read" access on L.

Detailed Description:

[yum has a permissive type (abrt_t). This access was not denied.]

SELinux denied access requested by yum. It is not expected that this access is
required by yum and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:abrt_t:s0
Target Context                unconfined_u:object_r:default_t:s0
Target Objects                L [ dir ]
Source                        yum
Source Path                   /usr/bin/python
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           python-2.6.2-2.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.5-127.fc12.i686.PAE #1 SMP Sat Nov 7
                              21:25:57 EST 2009 i686 i686
Alert Count                   2
First Seen                    Mon 23 Nov 2009 10:43:50 PM IST
Last Seen                     Mon 23 Nov 2009 10:43:50 PM IST
Local ID                      da3fcd29-4e4e-48d7-812c-1d37655ad6d9
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1258996430.151:28073): avc:  denied  { read } for  pid=2292 comm="yum" name="L" dev=sda3 ino=385494 scontext=system_u:system_r:abrt_t:s0 tcontext=unconfined_u:object_r:default_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1258996430.151:28073): avc:  denied  { open } for  pid=2292 comm="yum" name="L" dev=sda3 ino=385494 scontext=system_u:system_r:abrt_t:s0 tcontext=unconfined_u:object_r:default_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1258996430.151:28073): arch=40000003 syscall=5 success=yes exit=30 a0=b034490 a1=98800 a2=4265868 a3=a538eac items=0 ppid=2291 pid=2292 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="yum" exe="/usr/bin/python" subj=system_u:system_r:abrt_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,catchall,yum,abrt_t,default_t,dir,read
audit2allow suggests:

#============= abrt_t ==============
allow abrt_t default_t:dir { read open };

Comment 1 Daniel Walsh 2009-11-24 15:10:08 UTC
Did you create a directory named /L?  Are you installing applications in here?

Comment 2 Daniel Walsh 2009-11-24 15:12:50 UTC
Will dontaudit this access since abrt should not be reading directories fedora project does not know about.


Fixed in selinux-policy-3.6.32-50.fc12.noarch

Comment 3 Fedora Update System 2009-12-01 16:51:51 UTC
selinux-policy-3.6.32-52.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-52.fc12

Comment 4 Fedora Update System 2009-12-03 04:58:55 UTC
selinux-policy-3.6.32-52.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12549

Comment 5 Fedora Update System 2009-12-03 20:30:00 UTC
selinux-policy-3.6.32-55.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-55.fc12

Comment 6 Fedora Update System 2009-12-04 23:48:20 UTC
selinux-policy-3.6.32-55.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12650

Comment 7 Fedora Update System 2009-12-08 07:55:01 UTC
selinux-policy-3.6.32-55.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2010-08-05 13:20:44 UTC
selinux-policy-3.6.32-120.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-120.fc12

Comment 9 Fedora Update System 2010-08-20 01:40:57 UTC
selinux-policy-3.6.32-120.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.