Bug 560765 - SELinux is preventing kill (mysqld_safe_t) "kill" mysqld_safe_t.
Summary: SELinux is preventing kill (mysqld_safe_t) "kill" mysqld_safe_t.
Keywords:
Status: CLOSED DUPLICATE of bug 560762
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:8481875e743...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-02-01 19:37 UTC by Pierre Blavy
Modified: 2010-02-01 19:54 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-02-01 19:54:16 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Pierre Blavy 2010-02-01 19:37:02 UTC
Résumé:

SELinux is preventing kill (mysqld_safe_t) "kill" mysqld_safe_t.

Description détaillée:

SELinux denied access requested by kill. It is not expected that this access is
required by kill and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Autoriser l'accès:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Informations complémentaires:

Contexte source               unconfined_u:system_r:mysqld_safe_t:s0
Contexte cible                unconfined_u:system_r:mysqld_safe_t:s0
Objets du contexte            None [ capability ]
source                        kill
Chemin de la source           /bin/kill
Port                          <Inconnu>
Hôte                         (removed)
Paquetages RPM source         util-linux-ng-2.14.2-9.fc11
Paquetages RPM cible          
Politique RPM                 selinux-policy-3.6.12-39.fc11
Selinux activé               True
Type de politique             targeted
Mode strict                   Enforcing
Nom du plugin                 catchall
Nom de l'hôte                (removed)
Plateforme                    Linux (removed) 2.6.29.4-167.fc11.x86_64 #1 SMP Wed
                              May 27 17:27:08 EDT 2009 x86_64 x86_64
Compteur d'alertes            2
Première alerte              lun. 15 juin 2009 11:54:56 CEST
Dernière alerte              lun. 15 juin 2009 11:54:56 CEST
ID local                      150485c2-e740-410e-b26c-c8c189ca9ccd
Numéros des lignes           

Messages d'audit bruts        

node=(removed) type=AVC msg=audit(1245059696.500:23622): avc:  denied  { kill } for  pid=6584 comm="kill" capability=5 scontext=unconfined_u:system_r:mysqld_safe_t:s0 tcontext=unconfined_u:system_r:mysqld_safe_t:s0 tclass=capability

node=(removed) type=AVC msg=audit(1245059696.500:23622): avc:  denied  { signull } for  pid=6584 comm="kill" scontext=unconfined_u:system_r:mysqld_safe_t:s0 tcontext=unconfined_u:system_r:mysqld_t:s0 tclass=process

node=(removed) type=SYSCALL msg=audit(1245059696.500:23622): arch=c000003e syscall=62 success=no exit=366616536 a0=10b0 a1=0 a2=0 a3=10b0 items=0 ppid=6515 pid=6584 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="kill" exe="/bin/kill" subj=unconfined_u:system_r:mysqld_safe_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.12-39.fc11,catchall,kill,mysqld_safe_t,mysqld_safe_t,capability,kill
audit2allow suggests:

#============= mysqld_safe_t ==============
allow mysqld_safe_t mysqld_t:process signull;
#!!!! This avc is allowed in the current policy

allow mysqld_safe_t self:capability kill;

Comment 1 Miroslav Grepl 2010-02-01 19:54:16 UTC

*** This bug has been marked as a duplicate of bug 560762 ***


Note You need to log in before you can comment on or make changes to this bug.