Bug 1013206 - SELinux is preventing /usr/bin/python2.7 from 'search' accesses on the directory /dev/shm.
Summary: SELinux is preventing /usr/bin/python2.7 from 'search' accesses on the direct...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 20
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:c6aa7c6014e59570fe4bbf96614...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-09-28 10:23 UTC by Heiko Adams
Modified: 2015-06-30 01:33 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-06-30 01:33:28 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Heiko Adams 2013-09-28 10:23:24 UTC
Description of problem:
SELinux is preventing /usr/bin/python2.7 from 'search' accesses on the directory /dev/shm.

*****  Plugin catchall (100. confidence) suggests   **************************

If sie denken, dass es python2.7 standardmässig erlaubt sein sollte, search Zugriff auf shm directory zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# grep tuned /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:tuned_t:s0
Target Context                system_u:object_r:tmpfs_t:s0
Target Objects                /dev/shm [ dir ]
Source                        tuned
Source Path                   /usr/bin/python2.7
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-83.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.11.1-300.fc20.x86_64 #1 SMP Sat
                              Sep 14 15:01:23 UTC 2013 x86_64 x86_64
Alert Count                   2
First Seen                    2013-09-28 12:05:26 CEST
Last Seen                     2013-09-28 12:07:32 CEST
Local ID                      25e70b53-0b33-408b-a508-82c5df8bb8e7

Raw Audit Messages
type=AVC msg=audit(1380362852.435:317): avc:  denied  { search } for  pid=568 comm="tuned" name="/" dev="tmpfs" ino=1159 scontext=system_u:system_r:tuned_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir


Hash: tuned,tuned_t,tmpfs_t,dir,search

Additional info:
reporter:       libreport-2.1.7
hashmarkername: setroubleshoot
kernel:         3.11.1-300.fc20.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-09-28 10:57:34 UTC
5e1809a58211b46c429fad3a262653f1c7ba723d fixes this in git.

Comment 3 Fedora Update System 2013-09-30 21:09:25 UTC
selinux-policy-3.12.1-84.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/FEDORA-2013-17722/selinux-policy-3.12.1-84.fc20

Comment 4 Fedora Update System 2013-10-02 06:41:48 UTC
Package selinux-policy-3.12.1-84.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-84.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-17722/selinux-policy-3.12.1-84.fc20
then log in and leave karma (feedback).

Comment 5 Fedora End Of Life 2015-05-29 09:28:15 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Fedora End Of Life 2015-06-30 01:33:28 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.