Bug 566067 - SELinux is preventing python (hplip_t) "read" to /var/lib/hp/hplip.state (var_lib_t).
Summary: SELinux is preventing python (hplip_t) "read" to /var/lib/hp/hplip.state (var...
Keywords:
Status: CLOSED DUPLICATE of bug 538428
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:764f971534d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-02-17 03:37 UTC by Daya Shanker Prasad
Modified: 2011-01-17 02:20 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-02-17 11:35:00 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Daya Shanker Prasad 2010-02-17 03:37:02 UTC
Summary:

SELinux is preventing python (hplip_t) "read" to /var/lib/hp/hplip.state
(var_lib_t).

Detailed Description:

SELinux denied access requested by python. /var/lib/hp/hplip.state may be a
mislabeled. /var/lib/hp/hplip.state default SELinux type is hplip_var_lib_t, but
its current type is var_lib_t. Changing this file back to the default type, may
fix your problem.

File contexts can be assigned to a file in the following ways.

  * Files created in a directory receive the file context of the parent
    directory by default.
  * The SELinux policy might override the default label inherited from the
    parent directory by specifying a process running in context A which creates
    a file in a directory labeled B will instead create the file with label C.
    An example of this would be the dhcp client running with the dhclient_t type
    and creates a file in the directory /etc. This file would normally receive
    the etc_t type due to parental inheritance but instead the file is labeled
    with the net_conf_t type because the SELinux policy specifies this.
  * Users can change the file context on a file using tools such as chcon, or
    restorecon.

This file could have been mislabeled either by user error, or if an normally
confined application was run under the wrong domain.

However, this might also indicate a bug in SELinux because the file should not
have been labeled with this type.

If you believe this is a bug, please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Allowing Access:

You can restore the default system context to this file by executing the
restorecon command. restorecon '/var/lib/hp/hplip.state', if this file is a
directory, you can recursively restore using restorecon -R
'/var/lib/hp/hplip.state'.

Fix Command:

restorecon '/var/lib/hp/hplip.state'

Additional Information:

Source Context                system_u:system_r:hplip_t:s0-s0:c0.c1023
Target Context                system_u:object_r:var_lib_t:s0
Target Objects                /var/lib/hp/hplip.state [ file ]
Source                        python
Source Path                   /usr/bin/python
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           python-2.6-9.fc11
Target RPM Packages           hplip-3.9.8-12.fc11
Policy RPM                    selinux-policy-3.6.12-82.fc11
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   restorecon
Host Name                     (removed)
Platform                      Linux (removed) 2.6.30.5-43.fc11.i686.PAE #1
                              SMP Thu Aug 27 21:34:36 EDT 2009 i686 i686
Alert Count                   1
First Seen                    Thu 24 Sep 2009 06:00:56 PM IST
Last Seen                     Thu 24 Sep 2009 06:00:56 PM IST
Local ID                      371b9ff9-4106-4ae0-bd5b-18532d37509c
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1253795456.531:25974): avc:  denied  { read } for  pid=11577 comm="python" name="hplip.state" dev=sda2 ino=215113 scontext=system_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lib_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1253795456.531:25974): arch=40000003 syscall=5 success=no exit=-13 a0=8ede5a0 a1=8000 a2=1b6 a3=8f141e0 items=0 ppid=11576 pid=11577 auid=4294967295 uid=0 gid=7 euid=0 suid=0 fsuid=0 egid=7 sgid=7 fsgid=7 tty=(none) ses=4294967295 comm="python" exe="/usr/bin/python" subj=system_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  restorecon,python,hplip_t,var_lib_t,file,read
audit2allow suggests:

#============= hplip_t ==============
allow hplip_t var_lib_t:file read;

Comment 1 Miroslav Grepl 2010-02-17 11:35:00 UTC

*** This bug has been marked as a duplicate of bug 538428 ***


Note You need to log in before you can comment on or make changes to this bug.