Bug 755297 - SELinux is preventing /usr/bin/python from 'execute' accesses on the file /sbin/grubby.
Summary: SELinux is preventing /usr/bin/python from 'execute' accesses on the file /sb...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:c9055c16d0809c61476564cee08...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-11-20 13:45 UTC by Lubomir Rintel
Modified: 2011-11-30 02:01 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.10.0-61.fc16
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-11-30 02:01:50 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Lubomir Rintel 2011-11-20 13:45:35 UTC
libreport version: 2.0.6
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.1.0-7.fc16.i686
reason:         SELinux is preventing /usr/bin/python from 'execute' accesses on the file /sbin/grubby.
time:           Sun Nov 20 14:45:23 2011

description:
:SELinux is preventing /usr/bin/python from 'execute' accesses on the file /sbin/grubby.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that python should be allowed execute access on the grubby file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep system-config-k /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:kdumpgui_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:bootloader_exec_t:s0
:Target Objects                /sbin/grubby [ file ]
:Source                        system-config-k
:Source Path                   /usr/bin/python
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           python-2.7.2-5.2.fc16
:Target RPM Packages           grubby-8.3-1.fc16
:Policy RPM                    selinux-policy-3.10.0-55.fc16
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux unicorn 3.1.0-7.fc16.i686 #1 SMP Tue Nov 1
:                              21:00:16 UTC 2011 i686 i686
:Alert Count                   4
:First Seen                    Sun 20 Nov 2011 02:41:29 PM CET
:Last Seen                     Sun 20 Nov 2011 02:41:56 PM CET
:Local ID                      851a2cf3-e5ff-42a2-95bc-2c7ab9b27ad1
:
:Raw Audit Messages
:type=AVC msg=audit(1321796516.767:66): avc:  denied  { execute } for  pid=1603 comm="system-config-k" name="grubby" dev=sda3 ino=20008 scontext=system_u:system_r:kdumpgui_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bootloader_exec_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1321796516.767:66): arch=i386 syscall=execve success=no exit=EACCES a0=8b02900 a1=8afe6f0 a2=bf855420 a3=2 items=0 ppid=1560 pid=1603 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=system-config-k exe=/usr/bin/python subj=system_u:system_r:kdumpgui_t:s0-s0:c0.c1023 key=(null)
:
:Hash: system-config-k,kdumpgui_t,bootloader_exec_t,file,execute
:
:audit2allow
:
:#============= kdumpgui_t ==============
:allow kdumpgui_t bootloader_exec_t:file execute;
:
:audit2allow -R
:
:#============= kdumpgui_t ==============
:allow kdumpgui_t bootloader_exec_t:file execute;
:

Comment 1 Miroslav Grepl 2011-11-21 11:53:41 UTC
Fixed in selinux-policy-3.10.0-58.fc16

Comment 2 Fedora Update System 2011-11-24 13:23:24 UTC
selinux-policy-3.10.0-59.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-59.fc16

Comment 3 Fedora Update System 2011-11-25 02:18:38 UTC
Package selinux-policy-3.10.0-60.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-60.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2011-16371/selinux-policy-3.10.0-60.fc16
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2011-11-25 23:26:52 UTC
Package selinux-policy-3.10.0-61.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-61.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2011-16371/selinux-policy-3.10.0-61.fc16
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2011-11-30 02:01:50 UTC
selinux-policy-3.10.0-61.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.