Bug 670861 - .py files for gdb should also be distributed in compiled form
Summary: .py files for gdb should also be distributed in compiled form
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: glib2
Version: rawhide
Hardware: Unspecified
OS: Unspecified
low
medium
Target Milestone: ---
Assignee: Matthias Clasen
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-01-19 14:59 UTC by Paolo Bonzini
Modified: 2011-04-18 04:00 UTC (History)
3 users (show)

Fixed In Version: glib2-2.28.6-2.fc15
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 670939 (view as bug list)
Environment:
Last Closed: 2011-04-18 04:00:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Paolo Bonzini 2011-01-19 14:59:24 UTC
Description of problem:
The /usr/share/glib-2.0/gdb/glib.pyc and /usr/share/glib-2.0/gdb/gobject.pyc files are not packaged.  The Fedora packaging conventions for Python demand that the byte-compiled files are shipped in the packages (http://fedoraproject.org/wiki/Packaging:Python#Byte_compiling).

Version-Release number of selected component (if applicable):
all

Steps to Reproduce:
1. rpm -qf /usr/share/glib-2.0/gdb/* | sort -u
  
Actual results:
file /usr/share/glib-2.0/gdb/glib.pyc is not owned by any package
file /usr/share/glib-2.0/gdb/gobject.pyc is not owned by any package
glib2-devel-2.27.91-1.fc15.x86_64

Expected results:
glib2-devel-2.27.91-1.fc15.x86_64

Additional info:
This also causes SELinux denials for "SELinux is preventing /usr/bin/gdb from write access on the directory /usr/share/glib-2.0/gdb" when byte compilation is triggererd by abrt.

Comment 1 Paolo Bonzini 2011-01-19 15:00:21 UTC
setroubleshootd info:

SELinux is preventing /usr/bin/gdb from write access on the directory /usr/share/glib-2.0/gdb.

*****  Plugin catchall_labels (83.8 confidence) suggests  ********************

If you want to allow gdb to have write access on the gdb directory
Then you need to change the label on /usr/share/glib-2.0/gdb
Do
# semanage fcontext -a -t FILE_TYPE '/usr/share/glib-2.0/gdb'
where FILE_TYPE is one of the following: tmp_t, var_t, var_spool_t, sosreport_tmp_t, abrt_tmp_t, var_run_t, rpm_var_cache_t, abrt_var_cache_t, var_log_t, abrt_var_log_t, rpm_var_run_t, abrt_var_run_t, root_t. 
Then execute: 
restorecon -v '/usr/share/glib-2.0/gdb'


*****  Plugin catchall (17.1 confidence) suggests  ***************************

If you believe that gdb should be allowed write access on the gdb directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gdb /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:usr_t:s0
Target Objects                /usr/share/glib-2.0/gdb [ dir ]
Source                        gdb
Source Path                   /usr/bin/gdb
Port                          <Unknown>
Host                          playground.usersys.redhat.com
Source RPM Packages           gdb-7.2.50.20110117-12.fc15
Target RPM Packages           glib2-devel-2.27.91-1.fc15
Policy RPM                    selinux-policy-3.9.12-8.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     playground.usersys.redhat.com
Platform                      Linux playground.usersys.redhat.com
                              2.6.37-2.fc15.x86_64 #1 SMP Fri Jan 7 14:57:36 UTC
                              2011 x86_64 x86_64
Alert Count                   3
First Seen                    Wed 19 Jan 2011 03:24:24 PM CET
Last Seen                     Wed 19 Jan 2011 03:27:41 PM CET
Local ID                      77a4e582-d822-4b66-b9fb-c4aea7736266

Raw Audit Messages
type=AVC msg=audit(1295447261.519:145): avc:  denied  { write } for  pid=11332 comm="gdb" name="gdb" dev=sda10 ino=462843 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=dir


type=AVC msg=audit(1295447261.519:145): avc:  denied  { add_name } for  pid=11332 comm="gdb" name="gobject.pyc" scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=dir


type=AVC msg=audit(1295447261.519:145): avc:  denied  { create } for  pid=11332 comm="gdb" name="gobject.pyc" scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=file


type=AVC msg=audit(1295447261.519:145): avc:  denied  { write } for  pid=11332 comm="gdb" name="gobject.pyc" dev=sda10 ino=464971 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=file


type=SYSCALL msg=audit(1295447261.519:145): arch=x86_64 syscall=open success=yes exit=EBADF a0=7fff78c43670 a1=2c1 a2=81a4 a3=1 items=0 ppid=1165 pid=11332 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=gdb exe=/usr/bin/gdb subj=system_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)

Hash: gdb,abrt_t,usr_t,dir,write

audit2allow

#============= abrt_t ==============
#!!!! The source type 'abrt_t' can write to a 'dir' of the following types:
# tmp_t, var_t, var_spool_t, abrt_tmp_t, var_run_t, rpm_var_cache_t, abrt_var_cache_t, var_log_t, abrt_var_log_t, rpm_var_run_t, abrt_var_run_t, root_t

allow abrt_t usr_t:dir { write add_name };
allow abrt_t usr_t:file { write create };

audit2allow -R

#============= abrt_t ==============
#!!!! The source type 'abrt_t' can write to a 'dir' of the following types:
# tmp_t, var_t, var_spool_t, abrt_tmp_t, var_run_t, rpm_var_cache_t, abrt_var_cache_t, var_log_t, abrt_var_log_t, rpm_var_run_t, abrt_var_run_t, root_t

allow abrt_t usr_t:dir { write add_name };
allow abrt_t usr_t:file { write create };

Comment 2 Fedora Update System 2011-04-14 22:44:11 UTC
glib2-2.28.6-2.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/glib2-2.28.6-2.fc15

Comment 3 Fedora Update System 2011-04-15 04:32:15 UTC
Package glib2-2.28.6-2.fc15:
* should fix your issue,
* was pushed to the Fedora 15 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing glib2-2.28.6-2.fc15'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/glib2-2.28.6-2.fc15
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2011-04-18 03:59:33 UTC
glib2-2.28.6-2.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.