Bug 830804

Summary: SELinux is preventing /usr/lib/systemd/systemd-logind from using the 'signal' accesses on a process.
Product: [Fedora] Fedora Reporter: Julia <julia.fleur>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl, systemd-maint
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:28c09fbba9353be88899590f460c286f09a56c8c151eede70503046dd5120403
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-06-17 00:04:46 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Julia 2012-06-11 12:56:59 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.4.0-1.fc17.x86_64
time:           Mon 11 Jun 2012 08:53:36 AM EDT

description:
:SELinux is preventing /usr/lib/systemd/systemd-logind from using the 'signal' accesses on a process.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that systemd-logind should be allowed signal access on processes labeled devicekit_power_t by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemd-logind /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:systemd_logind_t:s0
:Target Context                system_u:system_r:devicekit_power_t:s0
:Target Objects                 [ process ]
:Source                        systemd-logind
:Source Path                   /usr/lib/systemd/systemd-logind
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           systemd-44-12.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-128.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.4.0-1.fc17.x86_64 #1 SMP Sun Jun 3
:                              06:35:17 UTC 2012 x86_64 x86_64
:Alert Count                   40
:First Seen                    Sat 09 Jun 2012 05:34:48 PM EDT
:Last Seen                     Mon 11 Jun 2012 07:51:39 AM EDT
:Local ID                      b5b9843a-a970-4417-8150-cd92d61db68d
:
:Raw Audit Messages
:type=AVC msg=audit(1339415499.112:241): avc:  denied  { signal } for  pid=767 comm="systemd-logind" scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:system_r:devicekit_power_t:s0 tclass=process
:
:
:type=SYSCALL msg=audit(1339415499.112:241): arch=x86_64 syscall=kill success=no exit=EACCES a0=3780 a1=12 a2=d a3=13 items=0 ppid=1 pid=767 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-logind exe=/usr/lib/systemd/systemd-logind subj=system_u:system_r:systemd_logind_t:s0 key=(null)
:
:Hash: systemd-logind,systemd_logind_t,devicekit_power_t,process,signal
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Daniel Walsh 2012-06-11 13:55:06 UTC
systemd guys:

We are seeing systemd_logind sending signals to more and more processes?  Does it need to be able to send signals to all processes?  Signals to all dbus processes?

Comment 2 Daniel Walsh 2012-06-11 13:56:10 UTC
Added fix for F18, should be backported in F17
selinux-policy-3.10.0-130.fc17

Comment 3 Julia 2012-06-11 14:03:58 UTC
(In reply to comment #1)
> systemd guys:
> 
> We are seeing systemd_logind sending signals to more and more processes? 
> Does it need to be able to send signals to all processes?  Signals to all
> dbus processes?

I believe so.

Comment 4 Daniel Walsh 2012-06-11 14:08:53 UTC
All processes or just all dbus processes?

Comment 5 Julia 2012-06-11 15:36:59 UTC
all processes

Comment 6 Daniel Walsh 2012-06-11 15:45:31 UTC
Ok I will add those to selinux-policy-3.10.0-130.fc17

Comment 7 Julia 2012-06-11 15:48:23 UTC
I'm new to this site, how do I get access to selinux-policy-3.10.0-130.fc17?

Comment 8 Daniel Walsh 2012-06-11 15:51:33 UTC
It does not exists yet...

Comment 9 Miroslav Grepl 2012-06-11 16:38:28 UTC
Will do a new build today.

Comment 10 Fedora Update System 2012-06-11 21:02:55 UTC
selinux-policy-3.10.0-130.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-130.fc17

Comment 11 Fedora Update System 2012-06-15 23:59:47 UTC
Package selinux-policy-3.10.0-130.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-130.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-9520/selinux-policy-3.10.0-130.fc17
then log in and leave karma (feedback).

Comment 12 Fedora Update System 2012-06-17 00:04:46 UTC
selinux-policy-3.10.0-130.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.