Bug 886990 - SELinux is preventing /usr/bin/perl from using the 'sigkill' accesses on a process.
Summary: SELinux is preventing /usr/bin/perl from using the 'sigkill' accesses on a pr...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:982dae236a83d04da76d160f6db...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-12-13 18:48 UTC by Till Maas
Modified: 2013-01-07 04:04 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-01-07 04:04:15 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Till Maas 2012-12-13 18:48:31 UTC
Description of problem:
I updated munin from updates-testing, maybe this is what caused the denial.
SELinux is preventing /usr/bin/perl from using the 'sigkill' accesses on a process.

*****  Plugin catchall (100. confidence) suggests  ***************************

If sie denken, dass es perl standardmäßig erlaubt sein sollte, sigkill Zugriff auf ping_t Prozesse zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# grep /usr/sbin/munin /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:munin_t:s0
Target Context                system_u:system_r:ping_t:s0
Target Objects                 [ process ]
Source                        /usr/sbin/munin
Source Path                   /usr/bin/perl
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           perl-5.14.3-218.fc17.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.10.0-161.fc17.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.6.9-2.fc17.x86_64 #1 SMP Tue Dec
                              4 13:26:04 UTC 2012 x86_64 x86_64
Alert Count                   1
First Seen                    2012-12-13 15:50:59 CET
Last Seen                     2012-12-13 15:50:59 CET
Local ID                      c81224fd-1afa-4170-bdf3-365ffe6f8f98

Raw Audit Messages
type=AVC msg=audit(1355410259.441:5150): avc:  denied  { sigkill } for  pid=24093 comm="/usr/sbin/munin" scontext=system_u:system_r:munin_t:s0 tcontext=system_u:system_r:ping_t:s0 tclass=process


type=SYSCALL msg=audit(1355410259.441:5150): arch=x86_64 syscall=kill success=yes exit=0 a0=ffff9f46 a1=9 a2=7fc387948440 a3=10 items=0 ppid=7908 pid=24093 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=/usr/sbin/munin exe=/usr/bin/perl subj=system_u:system_r:munin_t:s0 key=(null)

Hash: /usr/sbin/munin,munin_t,ping_t,process,sigkill

audit2allow

#============= munin_t ==============
allow munin_t ping_t:process sigkill;

audit2allow -R

#============= munin_t ==============
allow munin_t ping_t:process sigkill;


Additional info:
hashmarkername: setroubleshoot
kernel:         3.6.9-2.fc17.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2012-12-14 09:49:00 UTC
Added.

commit 6f724818be97e9c6d98fb93e3e1e7aa10753a488
Author: Miroslav Grepl <mgrepl>
Date:   Fri Dec 14 10:47:42 2012 +0100

    munint wants to send sigkill to ping

Comment 2 Fedora Update System 2012-12-17 18:44:25 UTC
selinux-policy-3.10.0-165.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-165.fc17

Comment 3 Fedora Update System 2012-12-18 02:40:44 UTC
Package selinux-policy-3.10.0-165.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-165.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-20544/selinux-policy-3.10.0-165.fc17
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2013-01-05 06:45:53 UTC
Package selinux-policy-3.10.0-166.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-166.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-20544/selinux-policy-3.10.0-166.fc17
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2013-01-07 04:04:16 UTC
selinux-policy-3.10.0-166.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.