Bug 548102 - SELinux is preventing /bin/kill "kill" access.
Summary: SELinux is preventing /bin/kill "kill" access.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:a6edf1c5e5b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-16 16:04 UTC by cs
Modified: 2010-01-08 20:08 UTC (History)
3 users (show)

Fixed In Version: 3.6.32-66.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-01-05 22:59:03 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description cs 2009-12-16 16:04:01 UTC
Summary:

SELinux is preventing /bin/kill "kill" access.

Detailed Description:

SELinux denied access requested by kill. It is not expected that this access is
required by kill and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:mysqld_safe_t:s0
Target Context                unconfined_u:system_r:mysqld_safe_t:s0
Target Objects                None [ capability ]
Source                        kill
Source Path                   /bin/kill
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           util-linux-ng-2.16.2-5.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-56.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.6-166.fc12.i686 #1 SMP Wed Dec 9
                              11:14:59 EST 2009 i686 i686
Alert Count                   3
First Seen                    Wed 16 Dec 2009 03:49:34 PM GMT
Last Seen                     Wed 16 Dec 2009 03:56:26 PM GMT
Local ID                      a95b28bb-3f5e-4d24-875e-028ba510c746
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1260978986.133:23714): avc:  denied  { kill } for  pid=4239 comm="kill" capability=5 scontext=unconfined_u:system_r:mysqld_safe_t:s0 tcontext=unconfined_u:system_r:mysqld_safe_t:s0 tclass=capability

node=(removed) type=SYSCALL msg=audit(1260978986.133:23714): arch=40000003 syscall=37 success=no exit=-1 a0=c5b a1=0 a2=bfb60959 a3=0 items=0 ppid=4172 pid=4239 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="kill" exe="/bin/kill" subj=unconfined_u:system_r:mysqld_safe_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-56.fc12,catchall,kill,mysqld_safe_t,mysqld_safe_t,capability,kill
audit2allow suggests:

#============= mysqld_safe_t ==============
allow mysqld_safe_t self:capability kill;

Comment 1 Daniel Walsh 2009-12-16 19:03:01 UTC

You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.32-60.fc12.noarch

Comment 2 Fedora Update System 2009-12-22 21:54:53 UTC
selinux-policy-3.6.32-63.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-63.fc12

Comment 3 Fedora Update System 2010-01-04 21:52:07 UTC
selinux-policy-3.6.32-66.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-66.fc12

Comment 4 Fedora Update System 2010-01-05 22:48:06 UTC
selinux-policy-3.6.32-66.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2010-0184

Comment 5 Fedora Update System 2010-01-05 22:56:34 UTC
selinux-policy-3.6.32-63.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 6 Fedora Update System 2010-01-08 20:02:50 UTC
selinux-policy-3.6.32-66.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.