Bug 836471 - Summary: SELinux is preventing mono (unlabeled_t) "signal" to <Unknown> (unlabeled_t). Detailed Description: SELinux denied access requested by mono. It is not expected that this access is required by mono and this access may signal an intrusion attem
Summary: Summary: SELinux is preventing mono (unlabeled_t) "signal" to <Unknown> (unl...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: mono
Version: 17
Hardware: i386
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Christian Krause
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-06-29 07:50 UTC by jo
Modified: 2022-04-13 20:59 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-08-01 16:55:55 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description jo 2012-06-29 07:50:51 UTC
Description of problem:


Version-Release number of selected component (if applicable):


How reproducible:


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:

Comment 1 Christian Krause 2012-07-01 19:53:37 UTC
Please provide all requested information (see Description of the bug report). Otherwise it is not possible to work on this bug report.

Comment 2 jo 2012-08-02 00:28:58 UTC
i am very new to this os i was trying to update and it would tell me dependancy resolution failed
Summary:

SELinux is preventing mono (unlabeled_t) "use" to /dev/null (unconfined_t).

Detailed Description:

SELinux denied access requested by mono. It is not expected that this access is
required by mono and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:object_r:unlabeled_t:s0
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                /dev/null [ fd ]
Source                        mono
Source Path                   /usr/bin/mono
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           mono-core-1.9.1-2.fc9
Target RPM Packages           
Policy RPM                    selinux-policy-3.3.1-42.fc9
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.25-14.fc9.i686 #1
                              SMP Thu May 1 06:28:41 EDT 2008 i686 i686
Alert Count                   2
First Seen                    Thu 21 Jun 2012 11:57:22 AM PDT
Last Seen                     Thu 21 Jun 2012 11:57:22 AM PDT
Local ID                      34120831-4f95-4cb6-a0a1-fd0b51e26df6
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1340305042.916:170): avc:  denied  { use } for  pid=2704 comm="mono" path="/dev/null" dev=tmpfs ino=1932 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=fd

node=localhost.localdomain type=SYSCALL msg=audit(1340305042.916:170): arch=40000003 syscall=4 per=400000 success=no exit=-13 a0=2 a1=a4c2548 a2=50 a3=a4c2548 items=0 ppid=1 pid=2704 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="mono" exe="/usr/bin/mono" subj=system_u:object_r:unlabeled_t:s0 key=(null)

Comment 3 Fedora End Of Life 2013-07-04 05:43:15 UTC
This message is a reminder that Fedora 17 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 17. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '17'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 17's end of life.

Bug Reporter:  Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 17 is end of life. If you 
would still like  to see this bug fixed and are able to reproduce it 
against a later version  of Fedora, you are encouraged  change the 
'version' to a later Fedora version prior to Fedora 17's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 4 Fedora End Of Life 2013-08-01 16:55:59 UTC
Fedora 17 changed to end-of-life (EOL) status on 2013-07-30. Fedora 17 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.