Bug 450443 - mono-core-1.9.1-2.fc9 policy
Summary: mono-core-1.9.1-2.fc9 policy
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: mono
Version: 9
Hardware: i586
OS: Linux
low
low
Target Milestone: ---
Assignee: Xavier Lamien
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
: 451475 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-06-08 15:26 UTC by Timothy Pickard
Modified: 2009-07-14 15:58 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-07-14 15:58:45 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Timothy Pickard 2008-06-08 15:26:17 UTC
Description of problem:


Version-Release number of selected component (if applicable):


How reproducible:


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:
Summary:

SELinux is preventing mono (unlabeled_t) "use" to /dev/null (unconfined_t).

Detailed Description:

SELinux denied access requested by mono. It is not expected that this access is
required by mono and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:object_r:unlabeled_t:s0
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                /dev/null [ fd ]
Source                        mono
Source Path                   /usr/bin/mono
Port                          <Unknown>
Host                          strange
Source RPM Packages           mono-core-1.9.1-2.fc9
Target RPM Packages           
Policy RPM                    selinux-policy-3.3.1-42.fc9
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     strange
Platform                      Linux strange 2.6.25-14.fc9.i686 #1 SMP Thu May 1
                              06:28:41 EDT 2008 i686 i686
Alert Count                   2
First Seen                    Sun 08 Jun 2008 11:13:52 AM EDT
Last Seen                     Sun 08 Jun 2008 11:13:52 AM EDT
Local ID                      82805a39-ee31-465c-8425-345d1a94de76
Line Numbers                  

Raw Audit Messages            

host=strange type=AVC msg=audit(1212938032.960:76): avc:  denied  { use } for 
pid=2686 comm="mono" path="/dev/null" dev=tmpfs ino=1897
scontext=system_u:object_r:unlabeled_t:s0
tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=fd

host=strange type=SYSCALL msg=audit(1212938032.960:76): arch=40000003 syscall=4
per=400000 success=no exit=-13 a0=2 a1=9798328 a2=50 a3=9798328 items=0 ppid=1
pid=2686 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500
fsgid=500 tty=(none) ses=1 comm="mono" exe="/usr/bin/mono"
subj=system_u:object_r:unlabeled_t:s0 key=(null)

Comment 1 Xavier Lamien 2008-06-14 21:32:28 UTC
*** Bug 451475 has been marked as a duplicate of this bug. ***

Comment 2 Bug Zapper 2009-06-10 01:28:49 UTC
This message is a reminder that Fedora 9 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 9.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '9'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 9's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 9 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Bug Zapper 2009-07-14 15:58:45 UTC
Fedora 9 changed to end-of-life (EOL) status on 2009-07-10. Fedora 9 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.