Bug 818398

Summary: SELinux is preventing /usr/sbin/chronyd from using the 'signal' accesses on a process.
Product: [Fedora] Fedora Reporter: Adolfo Villanueva <avillanuevavalle>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:a9e4e44cbc8fc69fbb0084a7364f2955262f37f458585b87fb4c9d690a2bc568
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-06-28 03:26:24 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Adolfo Villanueva 2012-05-03 01:16:58 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.2-6.fc16.i686.PAE
reason:         SELinux is preventing /usr/sbin/chronyd from using the 'signal' accesses on a process.
time:           mié 02 may 2012 20:15:49 CDT

description:
:SELinux is preventing /usr/sbin/chronyd from using the 'signal' accesses on a process.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that chronyd should be allowed signal access on processes labeled chronyd_t by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep chronyd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:chronyd_t:s0
:Target Context                system_u:system_r:chronyd_t:s0
:Target Objects                 [ process ]
:Source                        chronyd
:Source Path                   /usr/sbin/chronyd
:Port                          <Desconocido>
:Host                          (removed)
:Source RPM Packages           chrony-1.26-5.20110831gitb088b7.fc16.i686
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-84.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.2-6.fc16.i686.PAE #1 SMP Sat Apr 21
:                              13:02:14 UTC 2012 i686 i686
:Alert Count                   1
:First Seen                    mié 02 may 2012 13:00:45 CDT
:Last Seen                     mié 02 may 2012 13:00:45 CDT
:Local ID                      9b4f8986-5d1a-4479-a5a3-6f828e00ae71
:
:Raw Audit Messages
:type=AVC msg=audit(1335981645.715:65): avc:  denied  { signal } for  pid=1092 comm="chronyd" scontext=system_u:system_r:chronyd_t:s0 tcontext=system_u:system_r:chronyd_t:s0 tclass=process
:
:
:type=SYSCALL msg=audit(1335981645.715:65): arch=i386 syscall=tgkill success=no exit=EACCES a0=444 a1=444 a2=6 a3=0 items=0 ppid=1 pid=1092 auid=4294967295 uid=994 gid=991 euid=994 suid=994 fsuid=994 egid=991 sgid=991 fsgid=991 tty=(none) ses=4294967295 comm=chronyd exe=/usr/sbin/chronyd subj=system_u:system_r:chronyd_t:s0 key=(null)
:
:Hash: chronyd,chronyd_t,chronyd_t,process,signal
:
:audit2allow
:
:#============= chronyd_t ==============
:allow chronyd_t self:process signal;
:
:audit2allow -R
:
:#============= chronyd_t ==============
:allow chronyd_t self:process signal;
:

Comment 1 Miroslav Grepl 2012-05-03 07:23:23 UTC
Fixed in selinux-policy-3.10.0-88.fc16

Comment 2 Fedora Update System 2012-06-15 10:30:32 UTC
selinux-policy-3.10.0-89.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-89.fc16

Comment 3 Fedora Update System 2012-06-15 23:52:02 UTC
Package selinux-policy-3.10.0-89.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-89.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-9507/selinux-policy-3.10.0-89.fc16
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2012-06-28 03:26:24 UTC
selinux-policy-3.10.0-89.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.