Bug 730484 - SELinux is preventing /usr/bin/python from read, open access on the file /bin/ping.
Summary: SELinux is preventing /usr/bin/python from read, open access on the file /bin...
Keywords:
Status: CLOSED DUPLICATE of bug 730479
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: i386
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:22500b558d2...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-08-13 15:15 UTC by Heiko Adams
Modified: 2011-08-15 10:39 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-08-15 10:39:45 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Heiko Adams 2011-08-13 15:15:55 UTC
SELinux is preventing /usr/bin/python from read, open access on the file /bin/ping.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that python should be allowed read open access on the ping file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep wicd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_t:s0
Target Context                system_u:object_r:ping_exec_t:s0
Target Objects                /bin/ping [ file ]
Source                        wicd
Source Path                   /usr/bin/python
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           python-2.7.1-7.fc15
Target RPM Packages           iputils-20101006-7.fc15
Policy RPM                    selinux-policy-3.9.16-38.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.40.1-1.fc15.i686.PAE #1 SMP
                              Sat Aug 6 06:02:30 UTC 2011 i686 i686
Alert Count                   1
First Seen                    Sa 13 Aug 2011 17:14:56 CEST
Last Seen                     Sa 13 Aug 2011 17:14:56 CEST
Local ID                      da96d6b0-33d8-452c-ac19-f66b04d8b81e

Raw Audit Messages
type=AVC msg=audit(1313248496.189:87): avc:  denied  { read open } for  pid=2726 comm="wicd" name="ping" dev=dm-1 ino=2233715 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:ping_exec_t:s0 tclass=file


type=SYSCALL msg=audit(1313248496.189:87): arch=i386 syscall=execve success=no exit=EACCES a0=b6a07ef8 a1=b6a02b78 a2=bfbf0b14 a3=7 items=0 ppid=904 pid=2726 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=wicd exe=/usr/bin/python subj=system_u:system_r:NetworkManager_t:s0 key=(null)

Hash: wicd,NetworkManager_t,ping_exec_t,file,read,open

audit2allow

#============= NetworkManager_t ==============
allow NetworkManager_t ping_exec_t:file { read open };

audit2allow -R

#============= NetworkManager_t ==============
allow NetworkManager_t ping_exec_t:file { read open };

Comment 1 Daniel Walsh 2011-08-15 10:39:45 UTC

*** This bug has been marked as a duplicate of bug 730479 ***


Note You need to log in before you can comment on or make changes to this bug.