Bug 561524 - SELinux is preventing /usr/bin/python "execute" access on /tmp/ffiexwqop (deleted).
Summary: SELinux is preventing /usr/bin/python "execute" access on /tmp/ffiexwqop (del...
Keywords:
Status: CLOSED DUPLICATE of bug 560321
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:0d509895d02...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-02-03 20:18 UTC by NiCH
Modified: 2010-02-03 22:39 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-02-03 22:39:46 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description NiCH 2010-02-03 20:18:57 UTC
Resúmen:

SELinux is preventing /usr/bin/python "execute" access on /tmp/ffiexwqop
(deleted).

Descripción Detallada:

[python es un tipo permisivo (NetworkManager_t). Este acceso no fue denegado.]

SELinux denied access requested by python. It is not expected that this access
is required by python and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Permitiendo Acceso:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Información Adicional:

Contexto Fuente               system_u:system_r:NetworkManager_t:s0
Contexto Destino              system_u:object_r:NetworkManager_tmp_t:s0
Objetos Destino               /tmp/ffiexwqop (deleted) [ file ]
Fuente                        python
Dirección de Fuente          /usr/bin/python
Puerto                        <Desconocido>
Nombre de Equipo              (removed)
Paquetes RPM Fuentes          python-2.6.2-2.fc12
Paquetes RPM Destinos         
RPM de Políticas             selinux-policy-3.6.32-78.fc12
SELinux Activado              True
Tipo de Política             targeted
Modo Obediente                Enforcing
Nombre de Plugin              catchall
Nombre de Equipo              (removed)
Plataforma                    Linux (removed) 2.6.31.12-174.2.3.fc12.x86_64 #1
                              SMP Mon Jan 18 19:52:07 UTC 2010 x86_64 x86_64
Cantidad de Alertas           1
Visto por Primera Vez         mié 03 feb 2010 21:16:45 CET
Visto por Última Vez         mié 03 feb 2010 21:16:45 CET
ID Local                      994d255b-5996-4388-af4c-0601c169b9ac
Números de Línea            

Mensajes de Auditoría Crudos 

node=(removed) type=AVC msg=audit(1265228205.275:10): avc:  denied  { execute } for  pid=1631 comm="python" path=2F746D702F666669657877716F70202864656C6574656429 dev=dm-0 ino=22 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:NetworkManager_tmp_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1265228205.275:10): arch=c000003e syscall=9 success=yes exit=4294967424 a0=0 a1=1000 a2=5 a3=1 items=0 ppid=1630 pid=1631 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="python" exe="/usr/bin/python" subj=system_u:system_r:NetworkManager_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-78.fc12,catchall,python,NetworkManager_t,NetworkManager_tmp_t,file,execute
audit2allow suggests:

#============= NetworkManager_t ==============
allow NetworkManager_t NetworkManager_tmp_t:file execute;

Comment 1 Miroslav Grepl 2010-02-03 22:39:46 UTC

*** This bug has been marked as a duplicate of bug 560321 ***


Note You need to log in before you can comment on or make changes to this bug.