Bug 754862 - system-config-kdump - SELinux is preventing /usr/bin/python from execute access on the file grubby.
Summary: system-config-kdump - SELinux is preventing /usr/bin/python from execute acce...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-11-17 23:35 UTC by Roman Rakus
Modified: 2014-01-13 00:14 UTC (History)
4 users (show)

Fixed In Version: selinux-policy-3.10.0-61.fc16
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-11-30 02:01:28 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Roman Rakus 2011-11-17 23:35:38 UTC
SELinux is preventing /usr/bin/python from execute access on the file grubby.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that python should be allowed execute access on the grubby file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep system-config-k /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:kdumpgui_t:s0-s0:c0.c1023
Target Context                system_u:object_r:bootloader_exec_t:s0
Target Objects                grubby [ file ]
Source                        system-config-k
Source Path                   /usr/bin/python
Port                          <Unknown>
Host                          f16
Source RPM Packages           grubby-8.3-1.fc16
Target RPM Packages           
Policy RPM                    selinux-policy-3.10.0-55.fc16
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     f16
Platform                      Linux f16 3.1.1-1.fc16.i686 #1 SMP Fri Nov 11
                              22:23:53 UTC 2011 i686 i686
Alert Count                   8
First Seen                    Thu 17 Nov 2011 10:41:17 PM CET
Last Seen                     Thu 17 Nov 2011 11:36:44 PM CET
Local ID                      b6aeac41-488e-4af0-8bdb-1750507f34dc

Raw Audit Messages
type=AVC msg=audit(1321569404.920:67): avc:  denied  { execute } for  pid=1627 comm="system-config-k" name="grubby" dev=dm-1 ino=3312 scontext=system_u:system_r:kdumpgui_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bootloader_exec_t:s0 tclass=file


type=AVC msg=audit(1321569404.920:67): avc:  denied  { read open } for  pid=1627 comm="system-config-k" name="grubby" dev=dm-1 ino=3312 scontext=system_u:system_r:kdumpgui_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bootloader_exec_t:s0 tclass=file


type=AVC msg=audit(1321569404.920:67): avc:  denied  { execute_no_trans } for  pid=1627 comm="system-config-k" path="/sbin/grubby" dev=dm-1 ino=3312 scontext=system_u:system_r:kdumpgui_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bootloader_exec_t:s0 tclass=file


type=SYSCALL msg=audit(1321569404.920:67): arch=i386 syscall=execve success=yes exit=0 a0=8fe54e8 a1=90de928 a2=bffa03e0 a3=3 items=0 ppid=1623 pid=1627 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=grubby exe=/sbin/grubby subj=system_u:system_r:kdumpgui_t:s0-s0:c0.c1023 key=(null)

Hash: system-config-k,kdumpgui_t,bootloader_exec_t,file,execute

audit2allow

#============= kdumpgui_t ==============
allow kdumpgui_t bootloader_exec_t:file { read execute open execute_no_trans };

audit2allow -R

#============= kdumpgui_t ==============
allow kdumpgui_t bootloader_exec_t:file { read execute open execute_no_trans };



s-c-kdump is using grubby to read/change grub.conf

Comment 1 Miroslav Grepl 2011-11-21 08:43:33 UTC
Fixed in selinux-policy-3.10.0-58.fc16

Comment 2 Fedora Update System 2011-11-24 13:23:09 UTC
selinux-policy-3.10.0-59.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-59.fc16

Comment 3 Fedora Update System 2011-11-25 02:18:23 UTC
Package selinux-policy-3.10.0-60.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-60.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2011-16371/selinux-policy-3.10.0-60.fc16
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2011-11-25 23:26:37 UTC
Package selinux-policy-3.10.0-61.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-61.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2011-16371/selinux-policy-3.10.0-61.fc16
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2011-11-30 02:01:28 UTC
selinux-policy-3.10.0-61.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.