Bug 603357

Summary: SELinux is preventing /usr/bin/bidentify "read" access on /root/.barry/backup/243392c5/config.
Product: [Fedora] Fedora Reporter: tony p <antonio56>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED INSUFFICIENT_DATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:a9e8f1c730f123157b78f41e9d5eef1029bbcab337dce1d43239bd8bb6f11486
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-11-03 13:19:06 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description tony p 2010-06-12 15:02:09 UTC
Summary:

SELinux is preventing /usr/bin/bidentify "read" access on
/root/.barry/backup/243392c5/config.

Detailed Description:

SELinux denied access requested by bidentify. It is not expected that this
access is required by bidentify and this access may signal an intrusion attempt.
It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:hald_t:s0
Target Context                unconfined_u:object_r:admin_home_t:s0
Target Objects                /root/.barry/backup/243392c5/config [ file ]
Source                        bidentify
Source Path                   /usr/bin/bidentify
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           barry-0.17-0.1.20100329git.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-116.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.32.12-115.fc12.x86_64 #1 SMP Fri Apr 30
                              19:46:25 UTC 2010 x86_64 x86_64
Alert Count                   3
First Seen                    Sat 12 Jun 2010 07:14:32 AM EDT
Last Seen                     Sat 12 Jun 2010 11:00:43 AM EDT
Local ID                      2b6bff9c-79d3-4bf5-841d-5457606f683e
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1276354843.92:55): avc:  denied  { read } for  pid=5076 comm="bidentify" name="config" dev=dm-0 ino=274625 scontext=system_u:system_r:hald_t:s0 tcontext=unconfined_u:object_r:admin_home_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1276354843.92:55): arch=c000003e syscall=2 success=no exit=-13 a0=6d8228 a1=0 a2=1b6 a3=0 items=0 ppid=5075 pid=5076 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bidentify" exe="/usr/bin/bidentify" subj=system_u:system_r:hald_t:s0 key=(null)



Hash String generated from  catchall,bidentify,hald_t,admin_home_t,file,read
audit2allow suggests:

#============= hald_t ==============
allow hald_t admin_home_t:file read;

Comment 1 Miroslav Grepl 2010-06-14 10:01:35 UTC
Are you logging as root?

Comment 2 Bug Zapper 2010-11-03 13:17:27 UTC
This message is a reminder that Fedora 12 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 12.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '12'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 12's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 12 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping