Bug 620096

Summary: SELinux is preventing /usr/sbin/lxdm-binary "signal" access .
Product: [Fedora] Fedora Reporter: Derek Faust <df.xnet>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: brunoaiub, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:71335a27be2f2f55d7228873dc190420ac1a9e935e3d659a266fea10d775f5d0
Fixed In Version: selinux-policy-3.7.19-44.fc13 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-08-10 21:42:32 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Derek Faust 2010-07-31 21:18:48 UTC
Summary:

SELinux is preventing /usr/sbin/lxdm-binary "signal" access .

Detailed Description:

[lxdm-binary has a permissive type (xdm_t). This access was not denied.]

SELinux denied access requested by lxdm-binary. It is not expected that this
access is required by lxdm-binary and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c
                              0.c1023
Target Objects                None [ process ]
Source                        lxdm-binary
Source Path                   /usr/sbin/lxdm-binary
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           lxdm-0.2.0-4.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-39.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.6-147.fc13.i686 #1 SMP Tue Jul
                              6 22:30:55 UTC 2010 i686 i686
Alert Count                   4
First Seen                    Sat 31 Jul 2010 02:30:31 PM EDT
Last Seen                     Sat 31 Jul 2010 02:30:31 PM EDT
Local ID                      6618b666-bdf0-4c7b-982f-398879918533
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1280601031.939:104): avc:  denied  { signal } for  pid=1173 comm="lxdm-binary" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=AVC msg=audit(1280601031.939:104): avc:  denied  { signal } for  pid=1173 comm="lxdm-binary" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1280601031.939:104): arch=40000003 syscall=37 success=yes exit=0 a0=fffff7aa a1=f a2=aa7ff4 a3=936bac8 items=0 ppid=1 pid=1173 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="lxdm-binary" exe="/usr/sbin/lxdm-binary" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,lxdm-binary,xdm_t,chrome_sandbox_t,process,signal
audit2allow suggests:

#============= xdm_t ==============
allow xdm_t chrome_sandbox_t:process signal;

Comment 1 Daniel Walsh 2010-08-03 18:39:02 UTC
Miroslav add

application_signal(xdm_t)

########################################
## <summary>
##	Send signal to all application domains.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`application_signal',`
	gen_require(`
		attribute application_domain_type;
	')

	allow $1 application_domain_type:process signal;
')

Comment 2 Miroslav Grepl 2010-08-04 14:19:12 UTC
Fixed in selinux-policy-3.7.19-43.fc13.noarch.

Comment 3 Fedora Update System 2010-08-06 13:42:29 UTC
selinux-policy-3.7.19-44.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-44.fc13

Comment 4 Fedora Update System 2010-08-06 21:01:40 UTC
selinux-policy-3.7.19-44.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-44.fc13

Comment 5 Fedora Update System 2010-08-10 21:40:56 UTC
selinux-policy-3.7.19-44.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.