Bug 539796 - SELinux is preventing /usr/bin/python "setattr" access on libgnomepanelsharpglue-2.so.
Summary: SELinux is preventing /usr/bin/python "setattr" access on libgnomepanelsharpg...
Keywords:
Status: CLOSED INSUFFICIENT_DATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:7a4ad680c28...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-21 03:36 UTC by Ryan Barry
Modified: 2014-11-24 15:18 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-11-03 13:01:46 UTC
Type: ---
Embargoed:
rbarry: needinfo-


Attachments (Terms of Use)

Description Ryan Barry 2009-11-21 03:36:37 UTC
Summary:

SELinux is preventing /usr/bin/python "setattr" access on
libgnomepanelsharpglue-2.so.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by yum. It is not expected that this access is
required by yum and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                user_u:user_r:user_t:s0
Target Context                system_u:object_r:lib_t:s0
Target Objects                libgnomepanelsharpglue-2.so [ file ]
Source                        yum
Source Path                   /usr/bin/python
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           python-2.6.2-2.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.x86_64
                              #1 SMP Sat Nov 7 21:11:14 EST 2009 x86_64 x86_64
Alert Count                   1
First Seen                    Fri 20 Nov 2009 06:04:09 PM CST
Last Seen                     Fri 20 Nov 2009 06:04:09 PM CST
Local ID                      3228b605-3eee-4567-bbeb-5491ffc6027c
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1258761849.951:171): avc:  denied  { setattr } for  pid=15083 comm="yum" name="libgnomepanelsharpglue-2.so" dev=dm-1 ino=5852 scontext=user_u:user_r:user_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1258761849.951:171): arch=c000003e syscall=92 success=yes exit=0 a0=6368a00 a1=0 a2=0 a3=2 items=0 ppid=14999 pid=15083 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=19 comm="yum" exe="/usr/bin/python" subj=user_u:user_r:user_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,catchall,yum,user_t,lib_t,file,setattr
audit2allow suggests:

#============= user_t ==============
allow user_t lib_t:file setattr;

Comment 1 Daniel Walsh 2009-12-23 17:12:57 UTC
Are you still having this problem.  This bugzilla got lost in the flood.

YOu probably need to update your users database.  This is an old F10 bug that is carrying over.

Comment 2 Bug Zapper 2010-11-04 05:51:30 UTC
This message is a reminder that Fedora 12 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 12.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '12'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 12's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 12 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.