Bug 797435 - SELinux is preventing /usr/lib64/virtualbox/VBoxManage from using the 'setpgid' accesses on a process.
Summary: SELinux is preventing /usr/lib64/virtualbox/VBoxManage from using the 'setpgi...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:810a99ba5a1b68566f97b60f606...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-02-25 20:01 UTC by Pascal94
Modified: 2012-03-24 00:38 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.10.0-80.fc16
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-03-24 00:38:35 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Pascal94 2012-02-25 20:01:06 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.7-1.fc16.x86_64
reason:         SELinux is preventing /usr/lib64/virtualbox/VBoxManage from using the 'setpgid' accesses on a process.
time:           sam. 25 févr. 2012 21:00:57 CET

description:
:SELinux is preventing /usr/lib64/virtualbox/VBoxManage from using the 'setpgid' accesses on a process.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that VBoxManage should be allowed setpgid access on processes labeled boinc_t by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep VBoxManage /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:boinc_t:s0
:Target Context                system_u:system_r:boinc_t:s0
:Target Objects                 [ process ]
:Source                        VBoxManage
:Source Path                   /usr/lib64/virtualbox/VBoxManage
:Port                          <Inconnu>
:Host                          (removed)
:Source RPM Packages           VirtualBox-OSE-4.1.8-2.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux CM-ELITE-341 3.2.7-1.fc16.x86_64 #1 SMP Tue
:                              Feb 21 01:40:47 UTC 2012 x86_64 x86_64
:Alert Count                   18
:First Seen                    sam. 25 févr. 2012 20:38:32 CET
:Last Seen                     sam. 25 févr. 2012 20:38:48 CET
:Local ID                      233e5543-8219-45cb-a5f3-4b4886b6f3cc
:
:Raw Audit Messages
:type=AVC msg=audit(1330198728.576:301): avc:  denied  { setpgid } for  pid=4537 comm="VBoxManage" scontext=system_u:system_r:boinc_t:s0 tcontext=system_u:system_r:boinc_t:s0 tclass=process
:
:
:type=SYSCALL msg=audit(1330198728.576:301): arch=x86_64 syscall=setpgid success=no exit=EACCES a0=0 a1=0 a2=11b9 a3=7fa9c6b5bad0 items=0 ppid=4536 pid=4537 auid=4294967295 uid=993 gid=990 euid=993 suid=993 fsuid=993 egid=990 sgid=990 fsgid=990 tty=(none) ses=4294967295 comm=VBoxManage exe=/usr/lib64/virtualbox/VBoxManage subj=system_u:system_r:boinc_t:s0 key=(null)
:
:Hash: VBoxManage,boinc_t,boinc_t,process,setpgid
:
:audit2allow
:
:#============= boinc_t ==============
:#!!!! This avc is allowed in the current policy
:
:allow boinc_t self:process setpgid;
:
:audit2allow -R
:
:#============= boinc_t ==============
:#!!!! This avc is allowed in the current policy
:
:allow boinc_t self:process setpgid;
:

Comment 1 Miroslav Grepl 2012-02-27 09:09:43 UTC
commit b0867a9fe528a95ad1610e5918832e3cd90eaf1b
Author: Miroslav Grepl <mgrepl>
Date:   Mon Feb 27 11:09:11 2012 +0000

    Allow  boinc setpgid and signull

Comment 2 Fedora Update System 2012-02-29 09:33:02 UTC
selinux-policy-3.10.0-78.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-78.fc16

Comment 3 Fedora Update System 2012-03-01 09:24:34 UTC
Package selinux-policy-3.10.0-78.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-78.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-2733/selinux-policy-3.10.0-78.fc16
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2012-03-21 02:26:23 UTC
Package selinux-policy-3.10.0-80.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-80.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-2733/selinux-policy-3.10.0-80.fc16
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2012-03-24 00:38:35 UTC
selinux-policy-3.10.0-80.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.