Bug 827181

Summary: SELinux is preventing /usr/bin/perl from 'read' accesses on the file utils.pm.
Product: [Fedora] Fedora Reporter: Raman Gupta <rocketraman>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:ae135bf8b12107b0aeb671f00783d9de5568e3e53e87f103f84736144f2d7594
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-05-31 20:36:17 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Raman Gupta 2012-05-31 20:23:33 UTC
libreport version: 2.0.8
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.3.7-1.fc16.x86_64
reason:         SELinux is preventing /usr/bin/perl from 'read' accesses on the file utils.pm.
time:           Thu 31 May 2012 04:23:17 PM EDT

description:
:SELinux is preventing /usr/bin/perl from 'read' accesses on the file utils.pm.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that perl should be allowed read access on the utils.pm file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep check_linux_rai /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:nagios_checkdisk_plugin_t:s0
:Target Context                system_u:object_r:bin_t:s0
:Target Objects                utils.pm [ file ]
:Source                        check_linux_rai
:Source Path                   /usr/bin/perl
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           perl-5.14.2-197.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-86.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.7-1.fc16.x86_64 #1 SMP Tue May 22
:                              13:59:39 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    Thu 31 May 2012 04:20:11 PM EDT
:Last Seen                     Thu 31 May 2012 04:22:37 PM EDT
:Local ID                      053bc7cb-aff0-487e-99a3-2b5dde0f19a2
:
:Raw Audit Messages
:type=AVC msg=audit(1338495757.144:1502): avc:  denied  { read } for  pid=12490 comm="check_linux_rai" name="utils.pm" dev="dm-0" ino=3018065 scontext=system_u:system_r:nagios_checkdisk_plugin_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1338495757.144:1502): arch=x86_64 syscall=open success=no exit=EACCES a0=1f65e80 a1=0 a2=1b6 a3=3c6352e550 items=0 ppid=12489 pid=12490 auid=4294967295 uid=993 gid=990 euid=993 suid=993 fsuid=993 egid=990 sgid=990 fsgid=990 tty=(none) ses=4294967295 comm=check_linux_rai exe=/usr/bin/perl subj=system_u:system_r:nagios_checkdisk_plugin_t:s0 key=(null)
:
:Hash: check_linux_rai,nagios_checkdisk_plugin_t,bin_t,file,read
:
:audit2allow
:
:#============= nagios_checkdisk_plugin_t ==============
:allow nagios_checkdisk_plugin_t bin_t:file read;
:
:audit2allow -R
:
:#============= nagios_checkdisk_plugin_t ==============
:allow nagios_checkdisk_plugin_t bin_t:file read;
:

Comment 1 Raman Gupta 2012-05-31 20:36:17 UTC

*** This bug has been marked as a duplicate of bug 827179 ***