Bug 606117

Summary: SELinux is preventing /bin/rpm "signull" access .
Product: [Fedora] Fedora Reporter: alan
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:54191fdc350afa6168464b711294de13d70b56f772e76b5418d6ba04518b48cc
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-06-21 15:40:41 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description alan 2010-06-20 18:27:07 UTC
Summary:

SELinux is preventing /bin/rpm "signull" access .

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by rpm. It is not expected that this access is
required by rpm and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                user_u:user_r:user_t:s0
Target Context                system_u:system_r:initrc_t:s0-s15:c0.c1023
Target Objects                None [ process ]
Source                        rpm
Source Path                   /bin/rpm
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           rpm-4.7.2-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-116.fc12
Selinux Enabled               True
Policy Type                   mls
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32.12-115.fc12.x86_64 #1 SMP Fri
                              Apr 30 19:46:25 UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Dydd Sul 20 mis Mehefin 2010 19:30:40 BST
Last Seen                     Dydd Sul 20 mis Mehefin 2010 19:30:40 BST
Local ID                      2710c288-d244-4460-ab8b-45f70dff9b07
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1277058640.877:5139): avc:  denied  { signull } for  pid=27696 comm="rpm" scontext=user_u:user_r:user_t:s0 tcontext=system_u:system_r:initrc_t:s0-s15:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1277058640.877:5139): arch=c000003e syscall=62 success=yes exit=0 a0=85f a1=0 a2=6c30 a3=1 items=0 ppid=17494 pid=27696 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts0 ses=140 comm="rpm" exe="/bin/rpm" subj=user_u:user_r:user_t:s0 key=(null)



Hash String generated from  catchall,rpm,user_t,initrc_t,process,signull
audit2allow suggests:

#============= user_t ==============
allow user_t initrc_t:process signull;

Comment 1 Daniel Walsh 2010-06-21 15:40:41 UTC
You are running user_t as root, this is not supported.