Bug 837985

Summary: SELinux is preventing /usr/bin/python2.7 from 'read' accesses on the file /usr/include/python2.7/pyconfig-64.h.
Product: [Fedora] Fedora Reporter: Jorge Useche <jorgenator2>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:14db0136cd2d43465edc63e26830c9387155664efde8823a3c9d85202b5d72b0
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-07-21 22:51:40 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jorge Useche 2012-07-06 02:47:01 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.4.3-1.fc17.x86_64
time:           jue 05 jul 2012 21:46:29 COT

description:
:SELinux is preventing /usr/bin/python2.7 from 'read' accesses on the file /usr/include/python2.7/pyconfig-64.h.
:
:*****  Plugin catchall_labels (83.8 confidence) suggests  ********************
:
:If you want to allow python2.7 to have read access on the pyconfig-64.h file
:Then necesita modificar la etiqueta en /usr/include/python2.7/pyconfig-64.h
:Do
:# semanage fcontext -a -t FILE_TYPE '/usr/include/python2.7/pyconfig-64.h'
:donde FILE_TYPE es uno de los siguientes: machineid_t, jockey_cache_t, abrt_var_run_t, system_dbusd_var_lib_t, sysctl_crypto_t, puppet_tmp_t, fail2ban_var_lib_t, jockey_var_log_t, abrt_t, ld_so_t, lib_t, cpu_online_t, afs_cache_t, abrt_helper_exec_t, dbusd_etc_t, userdomain, jockey_exec_t, user_cron_spool_t, textrel_shlib_t, rpm_script_tmp_t, jockey_t, locale_t, etc_t, ld_so_cache_t, proc_t, root_t. 
:Luego ejecute: 
:restorecon -v '/usr/include/python2.7/pyconfig-64.h'
:
:
:*****  Plugin catchall (17.1 confidence) suggests  ***************************
:
:If cree que de manera predeterminada, python2.7 debería permitir acceso read sobre  pyconfig-64.h file.     
:Then debería reportar esto como un error.
:Puede generar un módulo de política local para permitir este acceso.
:Do
:permita el acceso momentáneamente executando:
:# grep jockey-backend /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:jockey_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:usr_t:s0
:Target Objects                /usr/include/python2.7/pyconfig-64.h [ file ]
:Source                        jockey-backend
:Source Path                   /usr/bin/python2.7
:Port                          <Desconocido>
:Host                          (removed)
:Source RPM Packages           python-2.7.3-6.fc17.x86_64
:Target RPM Packages           python-libs-2.7.3-6.fc17.x86_64
:Policy RPM                    selinux-policy-3.10.0-132.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.4.3-1.fc17.x86_64 #1 SMP Mon Jun 18
:                              19:53:17 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    jue 05 jul 2012 21:14:35 COT
:Last Seen                     jue 05 jul 2012 21:14:35 COT
:Local ID                      71b875d9-b458-40a1-b334-580db8b754a9
:
:Raw Audit Messages
:type=AVC msg=audit(1341540875.566:73): avc:  denied  { read } for  pid=1577 comm="jockey-backend" name="pyconfig-64.h" dev="sda5" ino=16158 scontext=system_u:system_r:jockey_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=file
:
:
:type=AVC msg=audit(1341540875.566:73): avc:  denied  { open } for  pid=1577 comm="jockey-backend" name="pyconfig-64.h" dev="sda5" ino=16158 scontext=system_u:system_r:jockey_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1341540875.566:73): arch=x86_64 syscall=open success=yes exit=EINTR a0=ea2df0 a1=0 a2=1b6 a3=238 items=0 ppid=1576 pid=1577 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=jockey-backend exe=/usr/bin/python2.7 subj=system_u:system_r:jockey_t:s0-s0:c0.c1023 key=(null)
:
:Hash: jockey-backend,jockey_t,usr_t,file,read
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Miroslav Grepl 2012-07-09 07:43:31 UTC
Fixed in selinux-policy-3.10.0-138.fc17

Comment 2 Fedora Update System 2012-07-18 13:04:29 UTC
selinux-policy-3.10.0-140.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-140.fc17

Comment 3 Fedora Update System 2012-07-19 09:11:23 UTC
Package selinux-policy-3.10.0-140.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-140.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-10840/selinux-policy-3.10.0-140.fc17
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2012-07-21 22:51:40 UTC
selinux-policy-3.10.0-140.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.