Bug 615794 - SELinux is preventing /usr/bin/mono "signull" access .
Summary: SELinux is preventing /usr/bin/mono "signull" access .
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:0c58c79f57c...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-07-18 21:12 UTC by Rob Wills
Modified: 2011-06-06 07:32 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-06-06 07:32:33 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Rob Wills 2010-07-18 21:12:41 UTC
Summary:

SELinux is preventing /usr/bin/mono "signull" access .

Detailed Description:

SELinux denied access requested by mono. It is not expected that this access is
required by mono and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:podsleuth_t:s0
Target Context                unconfined_u:unconfined_r:unconfined_mono_t:s0-s0:
                              c0.c1023
Target Objects                None [ process ]
Source                        mono
Source Path                   /usr/bin/mono
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           mono-core-2.6.4-1.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-33.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.6-147.fc13.x86_64 #1
                              SMP Tue Jul 6 22:32:17 UTC 2010 x86_64 x86_64
Alert Count                   2
First Seen                    Sat 17 Jul 2010 09:13:17 PM CDT
Last Seen                     Sat 17 Jul 2010 09:21:41 PM CDT
Local ID                      16b06223-6cf6-45ef-b8cb-8f5106e14c60
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1279419701.308:52): avc:  denied  { signull } for  pid=4785 comm="mono" scontext=system_u:system_r:podsleuth_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_mono_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1279419701.308:52): arch=c000003e syscall=62 success=no exit=-13 a0=9cb a1=0 a2=0 a3=9cb items=0 ppid=4782 pid=4785 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="mono" exe="/usr/bin/mono" subj=system_u:system_r:podsleuth_t:s0 key=(null)



Hash String generated from  catchall,mono,podsleuth_t,unconfined_mono_t,process,signull
audit2allow suggests:

#============= podsleuth_t ==============
allow podsleuth_t unconfined_mono_t:process signull;

Comment 1 Miroslav Grepl 2010-07-19 14:30:47 UTC
I will add

userdom_signull_unpriv_users(podsleuth_t)

Comment 2 Miroslav Grepl 2010-07-19 15:31:52 UTC
Fixed in selinux-policy-3.7.19-38.fc13

Comment 3 Fedora Admin XMLRPC Client 2010-11-08 21:50:53 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 4 Fedora Admin XMLRPC Client 2010-11-08 21:52:13 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 5 Fedora Admin XMLRPC Client 2010-11-08 21:53:28 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 6 Bug Zapper 2011-06-01 13:31:28 UTC
This message is a reminder that Fedora 13 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 13.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '13'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 13's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 13 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.