Bug 601914

Summary: SELinux is preventing /usr/bin/my_print_defaults "read" access on /home/djscott/.my.cnf.
Product: [Fedora] Fedora Reporter: Daniel Scott <dan>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:e54f38c05a592d16eef99bfc5b4ecd895783ed336befd14363607b1935303230
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-06-09 08:10:39 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Daniel Scott 2010-06-08 21:03:41 UTC
Summary:

SELinux is preventing /usr/bin/my_print_defaults "read" access on
/home/djscott/.my.cnf.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by my_print_defaul. It is not expected that this
access is required by my_print_defaul and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:mysqld_safe_t:s0
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                /home/djscott/.my.cnf [ lnk_file ]
Source                        my_print_defaul
Source Path                   /usr/bin/my_print_defaults
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           mysql-5.1.47-1.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-21.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.5-112.fc13.x86_64 #1
                              SMP Thu May 27 02:28:31 UTC 2010 x86_64 x86_64
Alert Count                   2
First Seen                    Tue 08 Jun 2010 04:53:30 PM EDT
Last Seen                     Tue 08 Jun 2010 04:53:30 PM EDT
Local ID                      35c89c1c-2f38-437c-ba1b-37071fc2a454
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1276030410.643:3159242): avc:  denied  { read } for  pid=32095 comm="my_print_defaul" name=".my.cnf" dev=dm-0 ino=2057 scontext=unconfined_u:system_r:mysqld_safe_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=lnk_file

node=(removed) type=AVC msg=audit(1276030410.643:3159242): avc:  denied  { getattr } for  pid=32095 comm="my_print_defaul" path="/afs/ecg.mit.edu/user/djscott/home/common_linux/config_files/.my.cnf" dev=afs ino=1180030 scontext=unconfined_u:system_r:mysqld_safe_t:s0 tcontext=system_u:object_r:nfs_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1276030410.643:3159242): arch=c000003e syscall=4 success=yes exit=0 a0=7fffcc595b10 a1=7fffcc592a70 a2=7fffcc592a70 a3=fffffffffffffffd items=0 ppid=32083 pid=32095 auid=768 uid=768 gid=1002 euid=768 suid=768 fsuid=768 egid=1002 sgid=1002 fsgid=1002 tty=pts11 ses=1 comm="my_print_defaul" exe="/usr/bin/my_print_defaults" subj=unconfined_u:system_r:mysqld_safe_t:s0 key=(null)



Hash String generated from  catchall,my_print_defaul,mysqld_safe_t,user_home_t,lnk_file,read
audit2allow suggests:

#============= mysqld_safe_t ==============
allow mysqld_safe_t nfs_t:file getattr;
allow mysqld_safe_t user_home_t:lnk_file read;

Comment 1 Miroslav Grepl 2010-06-09 08:01:29 UTC
*** Bug 601922 has been marked as a duplicate of this bug. ***

Comment 2 Miroslav Grepl 2010-06-09 08:01:54 UTC
*** Bug 601923 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2010-06-09 08:02:20 UTC
*** Bug 601924 has been marked as a duplicate of this bug. ***

Comment 4 Miroslav Grepl 2010-06-09 08:10:39 UTC
You can allow it using

# grep mysqld /var/log/audit/audit.log | audit2allow -M mysqld_local
# semodule -i mysqld_local.pp


How Dan suggested in the #575971 bug.