Bug 888020

Summary: SELinux is preventing /usr/bin/python2.7 from 'execute' accesses on the file /usr/share/jockey/jockey-backend.
Product: [Fedora] Fedora Reporter: bm_boris
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl, zdover
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:9d71e6d3e12daa4f08ccdc36599920f567a533fa15dd228e1e1765b4259671d6
Fixed In Version: Doc Type: Bug Fix
Doc Text:
BZ#888020: Previously, when running "rhevm-manage domains -passwordFile=pass", if pass is an existing empty file, NullPointerException was thrown and the exception resulted in the display of an unhelpful message. Now, when you run "rhevm-manage-domains -passwordFile=pass" and pass is an empty existing file, you receive an error message of either "password file is empty" or "failed reading password from password file".
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-12-17 21:18:20 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: type
none
File: hashmarkername none

Description bm_boris 2012-12-17 20:32:22 UTC
Additional info:
libreport version: 2.0.18
kernel:         3.6.10-2.fc17.x86_64

description:
:SELinux is preventing /usr/bin/python2.7 from 'execute' accesses on the file /usr/share/jockey/jockey-backend.
:
:*****  Plugin restorecon (93.9 confidence) suggests  *************************
:
:If you want to fix the label. 
:/usr/share/jockey/jockey-backend default label should be usr_t.
:Then you can run restorecon.
:Do
:# /sbin/restorecon -v /usr/share/jockey/jockey-backend
:
:*****  Plugin leaks (6.10 confidence) suggests  ******************************
:
:If you want to ignore python2.7 trying to execute access the jockey-backend file, because you believe it should not need this access.
:Then you should report this as a bug.  
:You can generate a local policy module to dontaudit this access.
:Do
:# grep /usr/bin/python2.7 /var/log/audit/audit.log | audit2allow -D -M mypol
:# semodule -i mypol.pp
:
:*****  Plugin catchall (1.43 confidence) suggests  ***************************
:
:If you believe that python2.7 should be allowed execute access on the jockey-backend file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep jockey-backend /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:system_dbusd_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:unlabeled_t:s0
:Target Objects                /usr/share/jockey/jockey-backend [ file ]
:Source                        jockey-backend
:Source Path                   /usr/bin/python2.7
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           python-2.7.3-7.2.fc17.x86_64
:Target RPM Packages           jockey-0.9.6-2.fc16.noarch
:Policy RPM                    selinux-policy-3.10.0-161.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.10-2.fc17.x86_64 #1 SMP Tue
:                              Dec 11 18:07:34 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    2012-12-17 06:36:55 CST
:Last Seen                     2012-12-17 06:36:55 CST
:Local ID                      87db0433-9f04-48cd-9b3c-e35aa112c42b
:
:Raw Audit Messages
:type=AVC msg=audit(1355747815.121:44): avc:  denied  { execute } for  pid=1388 comm="dbus-daemon-lau" name="jockey-backend" dev="dm-2" ino=1180904 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file
:
:
:type=AVC msg=audit(1355747815.121:44): avc:  denied  { read open } for  pid=1388 comm="dbus-daemon-lau" path="/usr/share/jockey/jockey-backend" dev="dm-2" ino=1180904 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file
:
:
:type=AVC msg=audit(1355747815.121:44): avc:  denied  { execute_no_trans } for  pid=1388 comm="dbus-daemon-lau" path="/usr/share/jockey/jockey-backend" dev="dm-2" ino=1180904 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1355747815.121:44): arch=x86_64 syscall=execve success=yes exit=0 a0=b78830 a1=b787d0 a2=b77010 a3=14 items=0 ppid=1387 pid=1388 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=jockey-backend exe=/usr/bin/python2.7 subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
:
:Hash: jockey-backend,system_dbusd_t,unlabeled_t,file,execute
:
:audit2allow
:
:#============= system_dbusd_t ==============
:allow system_dbusd_t unlabeled_t:file { read execute open execute_no_trans };
:
:audit2allow -R
:
:#============= system_dbusd_t ==============
:allow system_dbusd_t unlabeled_t:file { read execute open execute_no_trans };
:

Comment 1 bm_boris 2012-12-17 20:32:34 UTC
Created attachment 665096 [details]
File: type

Comment 2 bm_boris 2012-12-17 20:32:40 UTC
Created attachment 665097 [details]
File: hashmarkername

Comment 3 Daniel Walsh 2012-12-17 21:11:34 UTC
*** Bug 888021 has been marked as a duplicate of this bug. ***

Comment 4 Daniel Walsh 2012-12-17 21:11:57 UTC
*** Bug 888024 has been marked as a duplicate of this bug. ***

Comment 5 Daniel Walsh 2012-12-17 21:18:20 UTC
restorecon -R -v /usr/share/jockey

Did you have a jockey policy installed and then remove it?