Bug 626111

Summary: SELinux is preventing minirosetta_2.1 "signal" access .
Product: [Fedora] Fedora Reporter: Daniel Stripes <dlstripes-fedorabugs>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: dlstripes-fedorabugs, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:01d817246d6b7153b50fd3c751294946b1107baf5f0f370c6fc6eb6a60a4408c
Fixed In Version: selinux-policy-3.7.19-51.fc13 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-08-31 06:38:43 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Daniel Stripes 2010-08-22 01:17:34 UTC
Summary:

SELinux is preventing minirosetta_2.1 "signal" access .

Detailed Description:

[minirosetta_2.1 has a permissive type (boinc_t). This access was not denied.]

SELinux denied access requested by minirosetta_2.1. It is not expected that this
access is required by minirosetta_2.1 and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:boinc_t:s0
Target Context                system_u:system_r:boinc_t:s0
Target Objects                None [ process ]
Source                        minirosetta_2.1
Source Path                   minirosetta_2.1
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-47.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.6-147.2.4.fc13.x86_64
                              #1 SMP Fri Jul 23 17:14:44 UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Sat 21 Aug 2010 09:16:47 PM EDT
Last Seen                     Sat 21 Aug 2010 09:16:47 PM EDT
Local ID                      c1ec0e6d-8188-4579-ae5c-24a19a74d5fd
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1282439807.809:47296): avc:  denied  { signal } for  pid=10929 comm="minirosetta_2.1" scontext=system_u:system_r:boinc_t:s0 tcontext=system_u:system_r:boinc_t:s0 tclass=process

node=(removed) type=SYSCALL msg=audit(1282439807.809:47296): arch=40000003 syscall=37 per=400000 success=yes exit=0 a0=2a8a a1=20 a2=1 a3=1 items=0 ppid=10899 pid=10929 auid=4294967295 uid=491 gid=472 euid=491 suid=491 fsuid=491 egid=472 sgid=472 fsgid=472 tty=(none) ses=4294967295 comm="minirosetta_2.1" subj=system_u:system_r:boinc_t:s0 key=(null)



Hash String generated from  catchall,minirosetta_2.1,boinc_t,boinc_t,process,signal
audit2allow suggests:

#============= boinc_t ==============
allow boinc_t self:process signal;

Comment 1 Miroslav Grepl 2010-08-22 22:33:35 UTC
Daniel,
if you execute

restorecon -R -v /var/lib/boinc

does it fix any contexts?

Comment 2 Daniel Stripes 2010-08-24 04:06:13 UTC
(In reply to comment #1)
> Daniel,
> if you execute
> 
> restorecon -R -v /var/lib/boinc
> 
> does it fix any contexts?

Yes, many.  I will see whether they hold and whether "signal" access issue persists.

Thank you.

Comment 3 Miroslav Grepl 2010-08-24 07:30:06 UTC
Thanks. I found a bug in boinc policy.

Comment 4 Miroslav Grepl 2010-08-24 11:37:20 UTC
Fixed in selinux-policy-3.7.19-50.fc13

Comment 5 Fedora Update System 2010-08-25 15:35:33 UTC
selinux-policy-3.7.19-51.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-51.fc13

Comment 6 Fedora Update System 2010-08-26 00:58:20 UTC
selinux-policy-3.7.19-51.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-51.fc13

Comment 7 Fedora Update System 2010-08-31 06:37:31 UTC
selinux-policy-3.7.19-51.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.