Bug 811571 - SELinux is preventing /usr/bin/python from 'read' accesses on the file /usr/include/python2.7/pyconfig-64.h.
Summary: SELinux is preventing /usr/bin/python from 'read' accesses on the file /usr/i...
Keywords:
Status: CLOSED DUPLICATE of bug 811721
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:2857bb4f939979df050f6c629b0...
: 811570 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-04-11 13:05 UTC by info
Modified: 2012-04-12 21:29 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-04-12 21:29:14 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description info 2012-04-11 13:05:10 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.1-3.fc16.x86_64
reason:         SELinux is preventing /usr/bin/python from 'read' accesses on the file /usr/include/python2.7/pyconfig-64.h.
time:           Wed 11 Apr 2012 04:04:51 PM EEST

description:
:SELinux is preventing /usr/bin/python from 'read' accesses on the file /usr/include/python2.7/pyconfig-64.h.
:
:*****  Plugin catchall_labels (83.8 confidence) suggests  ********************
:
:If you want to allow python to have read access on the pyconfig-64.h file
:Then you need to change the label on /usr/include/python2.7/pyconfig-64.h
:Do
:# semanage fcontext -a -t FILE_TYPE '/usr/include/python2.7/pyconfig-64.h'
:where FILE_TYPE is one of the following: ld_so_cache_t, icecast_t, cert_t, etc_t, domain, unconfined_usertype, sssd_public_t, abrt_var_run_t, sysctl_crypto_t, anon_inodefs_t, user_cron_spool_t, krb5_conf_t, rtkit_daemon_exec_t, pulseaudio_t, user_usertype, dbusd_etc_t, userdomain, staff_usertype, abrt_t, lib_t, ld_so_t, xguest_usertype, sysfs_t, samba_var_t, afs_cache_t, abrt_helper_exec_t, initrc_t, locale_t, staff_t, user_t, proc_t, xdm_t, net_conf_t, rtkit_daemon_t, textrel_shlib_t, puppet_tmp_t, rpm_script_tmp_t, system_dbusd_var_lib_t, mozilla_plugin_t. 
:Then execute: 
:restorecon -v '/usr/include/python2.7/pyconfig-64.h'
:
:
:*****  Plugin catchall (17.1 confidence) suggests  ***************************
:
:If you believe that python should be allowed read access on the pyconfig-64.h file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep jockey-backend /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:rtkit_daemon_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:usr_t:s0
:Target Objects                /usr/include/python2.7/pyconfig-64.h [ file ]
:Source                        jockey-backend
:Source Path                   /usr/bin/python
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           python-2.7.2-5.2.fc16.x86_64
:Target RPM Packages           python-libs-2.7.2-5.2.fc16.x86_64
:Policy RPM                    selinux-policy-3.10.0-80.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.1-3.fc16.x86_64 #1
:                              SMP Wed Apr 4 18:08:51 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    Wed 11 Apr 2012 04:00:22 PM EEST
:Last Seen                     Wed 11 Apr 2012 04:00:22 PM EEST
:Local ID                      2be9dcab-900b-4a24-af51-ae50a9d1b475
:
:Raw Audit Messages
:type=AVC msg=audit(1334149222.190:140): avc:  denied  { read } for  pid=3966 comm="jockey-backend" name="pyconfig-64.h" dev="dm-1" ino=143694 scontext=system_u:system_r:rtkit_daemon_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1334149222.190:140): arch=x86_64 syscall=open success=no exit=EACCES a0=18a1c10 a1=0 a2=1b6 a3=238 items=0 ppid=3965 pid=3966 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=jockey-backend exe=/usr/bin/python subj=system_u:system_r:rtkit_daemon_t:s0-s0:c0.c1023 key=(null)
:
:Hash: jockey-backend,rtkit_daemon_t,usr_t,file,read
:
:audit2allow
:
:#============= rtkit_daemon_t ==============
:allow rtkit_daemon_t usr_t:file read;
:
:audit2allow -R
:
:#============= rtkit_daemon_t ==============
:allow rtkit_daemon_t usr_t:file read;
:

Comment 1 Daniel Walsh 2012-04-11 19:48:05 UTC
Why is rtkit_daemon running jockey-backend?

Comment 2 Daniel Walsh 2012-04-11 19:49:12 UTC
*** Bug 811570 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2012-04-12 21:29:14 UTC

*** This bug has been marked as a duplicate of bug 811721 ***


Note You need to log in before you can comment on or make changes to this bug.