Bug 456642 (a-noob2) - Summary: SELinux is preventing mono (unlabeled_t) "unix_write" to <Unknown> (unlabeled_t).
Summary: Summary: SELinux is preventing mono (unlabeled_t) "unix_write" to <Unknown> ...
Keywords:
Status: CLOSED DUPLICATE of bug 456639
Alias: a-noob2
Product: Fedora
Classification: Fedora
Component: mono
Version: 9
Hardware: i386
OS: Linux
low
high
Target Milestone: ---
Assignee: Xavier Lamien
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-07-25 08:22 UTC by robert
Modified: 2008-07-25 09:58 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2008-07-25 09:58:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description robert 2008-07-25 08:22:02 UTC
it happens ever time I update my computer

Summary:

SELinux is preventing mono (unlabeled_t) "unix_write" to <Unknown>
(unlabeled_t).

Detailed Description:

SELinux denied access requested by mono. It is not expected that this access is
required by mono and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:object_r:unlabeled_t:s0
Target Context                system_u:object_r:unlabeled_t:s0
Target Objects                None [ sem ]
Source                        mono
Source Path                   /usr/bin/mono
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           mono-core-1.9.1-2.fc9
Target RPM Packages           
Policy RPM                    selinux-policy-3.3.1-42.fc9
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.25-14.fc9.i686 #1
                              SMP Thu May 1 06:28:41 EDT 2008 i686 i686
Alert Count                   1
First Seen                    Mon 24 Jul 2006 02:43:52 PM CST
Last Seen                     Mon 24 Jul 2006 02:43:52 PM CST
Local ID                      fe16bf8f-79eb-4761-8786-22ae75f74614
Line Numbers                  

Raw Audit Messages            

host=localhost.localdomain type=AVC msg=audit(1153773832.296:54): avc:  denied 
{ unix_write } for  pid=3150 comm="mono" key=1292099592
scontext=system_u:object_r:unlabeled_t:s0
tcontext=system_u:object_r:unlabeled_t:s0 tclass=sem

host=localhost.localdomain type=SYSCALL msg=audit(1153773832.296:54):
arch=40000003 syscall=117 per=400000 success=no exit=-13 a0=1 a1=0 a2=1 a3=0
items=0 ppid=1 pid=3150 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500
egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="mono" exe="/usr/bin/mono"
subj=system_u:object_r:unlabeled_t:s0 key=(null)




How reproducible:


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:
it happens at the same time as these errors
error:2
Summary:

SELinux is preventing mono (unlabeled_t) "signal" to <Unknown> (unlabeled_t).

Detailed Description:

SELinux denied access requested by mono. It is not expected that this access is
required by mono and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:object_r:unlabeled_t:s0
Target Context                system_u:object_r:unlabeled_t:s0
Target Objects                None [ process ]
Source                        mono
Source Path                   /usr/bin/mono
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           mono-core-1.9.1-2.fc9
Target RPM Packages           
Policy RPM                    selinux-policy-3.3.1-42.fc9
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.25-14.fc9.i686 #1
                              SMP Thu May 1 06:28:41 EDT 2008 i686 i686
Alert Count                   2
First Seen                    Mon 24 Jul 2006 02:43:52 PM CST
Last Seen                     Mon 24 Jul 2006 02:43:52 PM CST
Local ID                      b5cc1b56-19e8-4f85-961b-2472416fc891
Line Numbers                  

Raw Audit Messages            

host=localhost.localdomain type=AVC msg=audit(1153773832.296:57): avc:  denied 
{ signal } for  pid=3150 comm="mono" scontext=system_u:object_r:unlabeled_t:s0
tcontext=system_u:object_r:unlabeled_t:s0 tclass=process

host=localhost.localdomain type=SYSCALL msg=audit(1153773832.296:57):
arch=40000003 syscall=270 per=400000 success=no exit=-13 a0=c43 a1=c4e a2=6
a3=a1d4250 items=0 ppid=1 pid=3150 auid=500 uid=500 gid=500 euid=500 suid=500
fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="mono"
exe="/usr/bin/mono" subj=system_u:object_r:unlabeled_t:s0 key=(null)

error:3

Summary:

SELinux is preventing mono (unlabeled_t) "use" to /dev/null (unconfined_t).

Detailed Description:

SELinux denied access requested by mono. It is not expected that this access is
required by mono and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:object_r:unlabeled_t:s0
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                /dev/null [ fd ]
Source                        mono
Source Path                   /usr/bin/mono
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           mono-core-1.9.1-2.fc9
Target RPM Packages           
Policy RPM                    selinux-policy-3.3.1-42.fc9
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.25-14.fc9.i686 #1
                              SMP Thu May 1 06:28:41 EDT 2008 i686 i686
Alert Count                   2
First Seen                    Mon 24 Jul 2006 02:43:52 PM CST
Last Seen                     Mon 24 Jul 2006 02:43:52 PM CST
Local ID                      81445a05-b7b5-4a1f-ae27-06fa776f19fd
Line Numbers                  

Raw Audit Messages            

host=localhost.localdomain type=AVC msg=audit(1153773832.296:58): avc:  denied 
{ use } for  pid=3150 comm="mono" path="/dev/null" dev=tmpfs ino=2137
scontext=system_u:object_r:unlabeled_t:s0
tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=fd

host=localhost.localdomain type=SYSCALL msg=audit(1153773832.296:58):
arch=40000003 syscall=4 per=400000 success=no exit=-13 a0=2 a1=a1eabb8 a2=50
a3=a1eabb8 items=0 ppid=1 pid=3150 auid=500 uid=500 gid=500 euid=500 suid=500
fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="mono"
exe="/usr/bin/mono" subj=system_u:object_r:unlabeled_t:s0 key=(null)

Comment 1 Paul F. Johnson 2008-07-25 09:58:11 UTC

*** This bug has been marked as a duplicate of 456639 ***


Note You need to log in before you can comment on or make changes to this bug.