Bug 885251 - SELinux is preventing /usr/bin/python2.7 from 'read' accesses on the file physical_package_id.
Summary: SELinux is preventing /usr/bin/python2.7 from 'read' accesses on the file phy...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:cedfc1d58cc33b6e6b11974207d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-12-07 22:37 UTC by Lanny Bland
Modified: 2013-01-07 04:03 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-01-07 04:03:57 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Lanny Bland 2012-12-07 22:37:31 UTC
Description of problem:
SELinux is preventing /usr/bin/python2.7 from 'read' accesses on the file physical_package_id.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that python2.7 should be allowed read access on the physical_package_id file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep rhsmcertd-worke /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:rhsmcertd_t:s0
Target Context                system_u:object_r:sysfs_t:s0
Target Objects                physical_package_id [ file ]
Source                        rhsmcertd-worke
Source Path                   /usr/bin/python2.7
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           python-2.7.3-7.2.fc17.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.10.0-161.fc17.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.6.9-2.fc17.x86_64 #1 SMP Tue Dec
                              4 13:26:04 UTC 2012 x86_64 x86_64
Alert Count                   1
First Seen                    2012-12-07 16:24:58 CST
Last Seen                     2012-12-07 16:24:58 CST
Local ID                      9c310cb4-30e1-4594-90a2-7ec897a70c69

Raw Audit Messages
type=AVC msg=audit(1354919098.18:71): avc:  denied  { read } for  pid=1649 comm="rhsmcertd-worke" name="physical_package_id" dev="sysfs" ino=9090 scontext=system_u:system_r:rhsmcertd_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=file


type=AVC msg=audit(1354919098.18:71): avc:  denied  { open } for  pid=1649 comm="rhsmcertd-worke" path="/sys/devices/system/cpu/cpu0/topology/physical_package_id" dev="sysfs" ino=9090 scontext=system_u:system_r:rhsmcertd_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=file


type=SYSCALL msg=audit(1354919098.18:71): arch=x86_64 syscall=open success=yes exit=EIO a0=10ed410 a1=0 a2=1b6 a3=238 items=0 ppid=795 pid=1649 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=rhsmcertd-worke exe=/usr/bin/python2.7 subj=system_u:system_r:rhsmcertd_t:s0 key=(null)

Hash: rhsmcertd-worke,rhsmcertd_t,sysfs_t,file,read

audit2allow

#============= rhsmcertd_t ==============
#!!!! This avc is allowed in the current policy

allow rhsmcertd_t sysfs_t:file { read open };

audit2allow -R

#============= rhsmcertd_t ==============
#!!!! This avc is allowed in the current policy

allow rhsmcertd_t sysfs_t:file { read open };


Additional info:
hashmarkername: setroubleshoot
kernel:         3.6.9-2.fc17.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2012-12-10 08:55:12 UTC
Added.

commit 86d97c7a110afb858022eba4250841ed52549f5e
Author: Miroslav Grepl <mgrepl>
Date:   Mon Dec 10 09:53:55 2012 +0100

    Allow rhsmcertd-worker to read "physical_package_id"

Comment 2 Fedora Update System 2012-12-17 18:44:11 UTC
selinux-policy-3.10.0-165.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-165.fc17

Comment 3 Fedora Update System 2012-12-18 02:40:28 UTC
Package selinux-policy-3.10.0-165.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-165.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-20544/selinux-policy-3.10.0-165.fc17
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2013-01-05 06:45:33 UTC
Package selinux-policy-3.10.0-166.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-166.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-20544/selinux-policy-3.10.0-166.fc17
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2013-01-07 04:03:59 UTC
selinux-policy-3.10.0-166.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.