Bug 821574 - SELinux is preventing /usr/bin/python2.7 from 'read' accesses on the file /usr/include/python2.7/pyconfig-64.h.
Summary: SELinux is preventing /usr/bin/python2.7 from 'read' accesses on the file /us...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:0a11cf1a27098c8a99649beb441...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-05-15 01:12 UTC by Niranjan Mallapadi Raghavender
Modified: 2012-07-26 03:53 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-07-26 03:53:38 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Niranjan Mallapadi Raghavender 2012-05-15 01:12:28 UTC
libreport version: 2.0.8
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.3.5-2.fc16.x86_64
reason:         SELinux is preventing /usr/bin/python2.7 from 'read' accesses on the file /usr/include/python2.7/pyconfig-64.h.
time:           Tue 15 May 2012 06:42:12 AM IST

description:
:SELinux is preventing /usr/bin/python2.7 from 'read' accesses on the file /usr/include/python2.7/pyconfig-64.h.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that python2.7 should be allowed read access on the pyconfig-64.h file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep yum /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                staff_u:staff_r:staff_sudo_t:s0
:Target Context                system_u:object_r:usr_t:s0
:Target Objects                /usr/include/python2.7/pyconfig-64.h [ file ]
:Source                        yum
:Source Path                   /usr/bin/python2.7
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           python-2.7.3-1.fc16.x86_64
:Target RPM Packages           python-libs-2.7.3-1.fc16.x86_64
:Policy RPM                    selinux-policy-3.10.0-86.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.5-2.fc16.x86_64
:                              #1 SMP Tue May 8 11:24:50 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    Tue 15 May 2012 06:41:45 AM IST
:Last Seen                     Tue 15 May 2012 06:41:45 AM IST
:Local ID                      526fc65c-bef1-4544-b2d3-42151e693129
:
:Raw Audit Messages
:type=AVC msg=audit(1337044305.542:691): avc:  denied  { read } for  pid=11460 comm="yum" name="pyconfig-64.h" dev="dm-0" ino=665757 scontext=staff_u:staff_r:staff_sudo_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1337044305.542:691): arch=x86_64 syscall=open success=no exit=EACCES a0=ebfa00 a1=0 a2=1b6 a3=238 items=0 ppid=11454 pid=11460 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts4 ses=2 comm=yum exe=/usr/bin/python2.7 subj=staff_u:staff_r:staff_sudo_t:s0 key=(null)
:
:Hash: yum,staff_sudo_t,usr_t,file,read
:
:audit2allow
:
:#============= staff_sudo_t ==============
:allow staff_sudo_t usr_t:file read;
:
:audit2allow -R
:
:#============= staff_sudo_t ==============
:allow staff_sudo_t usr_t:file read;
:

Comment 1 Daniel Walsh 2012-05-16 03:27:49 UTC
How did you setup sudo to get this error?

Comment 2 Niranjan Mallapadi Raghavender 2012-05-16 04:26:57 UTC
On visudo i have setup up like below:

## Installation and management of software
Cmnd_Alias SOFTWARE = /bin/rpm, /usr/bin/up2date, /usr/bin/yum

%groupadmin ALL =  NETWORKING, SOFTWARE, SERVICES, STORAGE, DELEGATING, PROCESSES, LOCATE, DRIVERS, LOGFILES

Comment 3 Daniel Walsh 2012-05-18 18:08:46 UTC
I think we should just allow it.

Comment 4 Miroslav Grepl 2012-06-22 12:27:59 UTC
Fixed in selinux-policy-3.10.0-90.fc16.noarch

Comment 5 Fedora Update System 2012-07-02 08:48:12 UTC
selinux-policy-3.10.0-90.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-90.fc16

Comment 6 Fedora Update System 2012-07-03 15:50:01 UTC
Package selinux-policy-3.10.0-90.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-90.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-10203/selinux-policy-3.10.0-90.fc16
then log in and leave karma (feedback).

Comment 7 Niranjan Mallapadi Raghavender 2012-07-03 15:59:29 UTC
Yum update gives below error 

yum update --enablerepo=updates-testing selinux-policy-3.10.0-90.fc16
Loaded plugins: langpacks, presto, refresh-packagekit
No Match for argument: selinux-policy-3.10.0-90.fc16
No package selinux-policy-3.10.0-90.fc16 available.
No Packages marked for Update

Comment 8 Miroslav Grepl 2012-07-04 13:49:32 UTC
I believe your repo has been already updated.

Comment 9 Fedora Update System 2012-07-26 03:53:38 UTC
selinux-policy-3.10.0-90.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.