Bug 680757

Summary: SELinux is preventing /usr/libexec/gsd-datetime-mechanism from using the 'signal' accesses on a process.
Product: [Fedora] Fedora Reporter: John Watzke <watzkej>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 15CC: bioinfornatics, craig, dwalsh, icj, marcus.moeller, mgrepl, rlat, watzkej
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:b4ab4084619d1b709e36e30c0137f3811471b6ea5059c619bde8b7b5b41513dc
Fixed In Version: selinux-policy-3.9.16-1.fc15 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-03-10 03:10:36 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description John Watzke 2011-02-27 15:24:07 UTC
SELinux is preventing /usr/libexec/gsd-datetime-mechanism from using the 'signal' accesses on a process.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that gsd-datetime-mechanism should be allowed signal access on processes labeled gnomeclock_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gsd-datetime-me /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:gnomeclock_t:s0-s0:c0.c1023
Target Context                system_u:system_r:gnomeclock_t:s0-s0:c0.c1023
Target Objects                Unknown [ process ]
Source                        gsd-datetime-me
Source Path                   /usr/libexec/gsd-datetime-mechanism
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnome-settings-daemon-2.91.90-3.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.15-2.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.38-0.rc6.git4.1.fc15.i686.PAE #1 SMP Fri Feb
                              25 04:16:45 UTC 2011 i686 i686
Alert Count                   1
First Seen                    Sun 27 Feb 2011 03:22:03 AM CST
Last Seen                     Sun 27 Feb 2011 03:22:03 AM CST
Local ID                      301da081-8848-4c2a-b7ea-4c17df229924

Raw Audit Messages
type=AVC msg=audit(1298798523.407:73): avc:  denied  { signal } for  pid=2136 comm="gsd-datetime-me" scontext=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 tcontext=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 tclass=process


type=SYSCALL msg=audit(1298798523.407:73): arch=i386 syscall=tgkill success=no exit=EACCES a0=858 a1=858 a2=6 a3=0 items=0 ppid=1 pid=2136 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=gsd-datetime-me exe=/usr/libexec/gsd-datetime-mechanism subj=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 key=(null)

Hash: gsd-datetime-me,gnomeclock_t,gnomeclock_t,process,signal

audit2allow

#============= gnomeclock_t ==============
allow gnomeclock_t self:process signal;

audit2allow -R

#============= gnomeclock_t ==============
allow gnomeclock_t self:process signal;

Comment 1 Miroslav Grepl 2011-02-27 22:48:52 UTC
You can allow it fow now using

# grep gsd-datetime-me /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Comment 2 Daniel Walsh 2011-02-28 16:54:36 UTC
Fixed in selinux-policy-3.9.15-5.fc15

Comment 3 Fedora Update System 2011-03-08 15:40:19 UTC
selinux-policy-3.9.16-1.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-1.fc15

Comment 4 Fedora Update System 2011-03-10 03:10:00 UTC
selinux-policy-3.9.16-1.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.