Bug 1060458

Summary: SELinux is preventing /usr/sbin/bumblebeed from using the 'sigkill' accesses on a process.
Product: [Fedora] Fedora Reporter: Zero <HolyMaster>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 20CC: dominick.grift, dwalsh, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:93ae6f914428ac3667ab6ccb6b04765ca46cf93f397fc84f4cbd68cc580663f0
Fixed In Version: selinux-policy-3.12.1-127.fc20 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-03-12 12:17:41 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Zero 2014-02-01 22:21:41 UTC
Description of problem:
SELinux is preventing /usr/sbin/bumblebeed from using the 'sigkill' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that bumblebeed should be allowed sigkill access on processes labeled xserver_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep bumblebeed /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:bumblebee_t:s0
Target Context                system_u:system_r:xserver_t:s0
Target Objects                 [ process ]
Source                        bumblebeed
Source Path                   /usr/sbin/bumblebeed
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bumblebee-3.2.1-4.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-119.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.12.8-300.fc20.x86_64 #1 SMP Thu
                              Jan 16 01:07:50 UTC 2014 x86_64 x86_64
Alert Count                   1
First Seen                    2014-02-01 23:21:09 CET
Last Seen                     2014-02-01 23:21:09 CET
Local ID                      f704c1e3-ebc9-413d-95df-76f8f80aff90

Raw Audit Messages
type=AVC msg=audit(1391293269.504:646): avc:  denied  { sigkill } for  pid=493 comm="bumblebeed" scontext=system_u:system_r:bumblebee_t:s0 tcontext=system_u:system_r:xserver_t:s0 tclass=process


type=SYSCALL msg=audit(1391293269.504:646): arch=x86_64 syscall=kill success=yes exit=0 a0=18ff a1=9 a2=f4240 a3=0 items=0 ppid=1 pid=493 auid=4294967295 uid=0 gid=1001 euid=0 suid=0 fsuid=0 egid=1001 sgid=1001 fsgid=1001 ses=4294967295 tty=(none) comm=bumblebeed exe=/usr/sbin/bumblebeed subj=system_u:system_r:bumblebee_t:s0 key=(null)

Hash: bumblebeed,bumblebee_t,xserver_t,process,sigkill

Additional info:
reporter:       libreport-2.1.11
hashmarkername: setroubleshoot
kernel:         3.12.8-300.fc20.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2014-02-03 08:33:00 UTC
https://git.fedorahosted.org/git/selinux-policy.git

commit d160f8168e7274ab54b5871aaab7ebf570d45227
Author: Miroslav Grepl <mgrepl>
Date:   Mon Feb 3 09:28:19 2014 +0100

    Allow bumblebee to seng kill signal to xserver

Comment 2 Fedora Update System 2014-02-18 22:09:26 UTC
selinux-policy-3.12.1-126.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-126.fc20

Comment 3 Fedora Update System 2014-02-22 00:41:34 UTC
Package selinux-policy-3.12.1-126.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-126.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2014-2801/selinux-policy-3.12.1-126.fc20
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2014-02-26 13:49:19 UTC
Package selinux-policy-3.12.1-127.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-127.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2014-2801/selinux-policy-3.12.1-127.fc20
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2014-03-12 12:17:41 UTC
selinux-policy-3.12.1-127.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.