Bug 879831

Summary: SELinux is preventing /usr/bin/rhsmcertd (deleted) from using the 'signal' accesses on a process.
Product: [Fedora] Fedora Reporter: Leslie Satenstein <lsatenstein>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:594d5d967aed7dc0ab1adad6e976428c31fca62c762d8e8402e75d0684c95598
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-01-07 04:00:54 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: type
none
File: hashmarkername none

Description Leslie Satenstein 2012-11-24 18:12:47 UTC
Description of problem:
Running software update (as of Nov 23)

Additional info:
libreport version: 2.0.18
kernel:         3.6.6-1.fc17.x86_64

description:
:SELinux is preventing /usr/bin/rhsmcertd (deleted) from using the 'signal' accesses on a process.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that rhsmcertd (deleted) should be allowed signal access on processes labeled rhsmcertd_t by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep rhsmcertd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:rhsmcertd_t:s0
:Target Context                system_u:system_r:rhsmcertd_t:s0
:Target Objects                 [ process ]
:Source                        rhsmcertd
:Source Path                   /usr/bin/rhsmcertd (deleted)
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-159.fc17.noarch selinux-
:                              policy-3.10.0-161.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.6-1.fc17.x86_64 #1 SMP Mon Nov
:                              5 21:59:35 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    2012-11-24 13:10:33 EST
:Last Seen                     2012-11-24 13:10:33 EST
:Local ID                      1833caa2-ef89-4ee9-b48f-c6a180b0e226
:
:Raw Audit Messages
:type=AVC msg=audit(1353780633.421:114): avc:  denied  { signal } for  pid=1054 comm="rhsmcertd" scontext=system_u:system_r:rhsmcertd_t:s0 tcontext=system_u:system_r:rhsmcertd_t:s0 tclass=process
:
:
:type=SYSCALL msg=audit(1353780633.421:114): arch=x86_64 syscall=tgkill success=no exit=EACCES a0=41e a1=41e a2=f a3=8 items=0 ppid=1 pid=1054 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=rhsmcertd exe=2F7573722F62696E2F7268736D6365727464202864656C6574656429 subj=system_u:system_r:rhsmcertd_t:s0 key=(null)
:
:Hash: rhsmcertd,rhsmcertd_t,rhsmcertd_t,process,signal
:
:audit2allow
:
:#============= rhsmcertd_t ==============
:allow rhsmcertd_t self:process signal;
:
:audit2allow -R
:
:#============= rhsmcertd_t ==============
:allow rhsmcertd_t self:process signal;
:

Comment 1 Leslie Satenstein 2012-11-24 18:12:50 UTC
Created attachment 651113 [details]
File: type

Comment 2 Leslie Satenstein 2012-11-24 18:12:52 UTC
Created attachment 651114 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-11-26 12:54:25 UTC
Added.

commit 93606d61dca1a20852c86fde693ddf51829bef84
Author: Miroslav Grepl <mgrepl>
Date:   Mon Nov 26 13:52:52 2012 +0100

    Allow rhsmcertd to send signal to itself

Comment 4 Fedora Update System 2012-12-17 18:41:49 UTC
selinux-policy-3.10.0-165.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-165.fc17

Comment 5 Fedora Update System 2012-12-18 02:37:32 UTC
Package selinux-policy-3.10.0-165.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-165.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-20544/selinux-policy-3.10.0-165.fc17
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2013-01-05 06:41:02 UTC
Package selinux-policy-3.10.0-166.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-166.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-20544/selinux-policy-3.10.0-166.fc17
then log in and leave karma (feedback).

Comment 7 Fedora Update System 2013-01-07 04:00:57 UTC
selinux-policy-3.10.0-166.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.