Bug 540243 - SELinux is preventing /usr/bin/python "read" access on yum.pid.
Summary: SELinux is preventing /usr/bin/python "read" access on yum.pid.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:060fb239246...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-22 21:32 UTC by mamii
Modified: 2009-12-08 07:58 UTC (History)
7 users (show)

Fixed In Version: 3.6.32-55.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-07 22:46:38 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description mamii 2009-11-22 21:32:37 UTC
Summary:

SELinux is preventing /usr/bin/python "read" access on yum.pid.

Detailed Description:

[yum has a permissive type (abrt_t). This access was not denied.]

SELinux denied access requested by yum. It is not expected that this access is
required by yum and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:var_run_t:s0
Target Objects                yum.pid [ file ]
Source                        yum
Source Path                   /usr/bin/python
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           python-2.6.2-2.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-46.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.i686 #1 SMP
                              Sat Nov 7 21:41:45 EST 2009 i686 i686
Alert Count                   16
First Seen                    الأحد 22 تشرين الثاني 2009
                              18:39:40
Last Seen                     الأحد 22 تشرين الثاني 2009
                              22:14:47
Local ID                      64cc799a-2a85-419a-ad00-4764f1dd65ce
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1258924487.89:24521): avc:  denied  { read } for  pid=2088 comm="yum" name="yum.pid" dev=dm-0 ino=11310 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:var_run_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1258924487.89:24521): avc:  denied  { open } for  pid=2088 comm="yum" name="yum.pid" dev=dm-0 ino=11310 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:var_run_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1258924487.89:24521): arch=40000003 syscall=5 success=yes exit=11 a0=97da230 a1=8000 a2=1b6 a3=97c0129 items=0 ppid=2087 pid=2088 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="yum" exe="/usr/bin/python" subj=system_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-46.fc12,catchall,yum,abrt_t,var_run_t,file,read
audit2allow suggests:

#============= abrt_t ==============
allow abrt_t var_run_t:file { read open };

Comment 1 Daniel Walsh 2009-11-23 16:36:06 UTC
restorecon /var/run/yum.pid

will fix.  Not sure how it got mislabeled.

Comment 2 Cédric OLIVIER 2009-12-01 20:22:43 UTC
/var/run/yum.pid seems mislabeled when using Yumex.

When using Yumex:
ls -Z /var/run/yum.pid
-rw-r--r--. root root unconfined_u:object_r:var_run_t:s0 /var/run/yum.pid

When using "Software Update"
 ls -Z /var/run/yum.pid
-rw-r--r--. root root system_u:object_r:rpm_var_run_t:s0 /var/run/yum.pid

Comment 3 Daniel Walsh 2009-12-01 20:36:55 UTC
What is yumex?

Comment 4 Daniel Walsh 2009-12-01 20:45:22 UTC
chcon -t rpm_exec_t /usr/share/yumex/yum_childtask.py

Will fix.

Adding label for 
 
/usr/share/yumex/yum_childtask\.py --	gen_context(system_u:object_r:rpm_exec_t,s0)

Fixed in selinux-policy-3.6.32-53.fc12.noarch

Comment 5 Fedora Update System 2009-12-03 20:27:14 UTC
selinux-policy-3.6.32-55.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-55.fc12

Comment 6 Fedora Update System 2009-12-04 23:45:23 UTC
selinux-policy-3.6.32-55.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12650

Comment 7 Fedora Update System 2009-12-08 07:52:02 UTC
selinux-policy-3.6.32-55.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.