Bug 1242115 - SELinux is preventing gmain from using the 'sigchld' accesses on a process.
Summary: SELinux is preventing gmain from using the 'sigchld' accesses on a process.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 21
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:371813191c8cc387c6229eff22e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-07-11 00:21 UTC by Charles R. Anderson
Modified: 2015-12-08 11:48 UTC (History)
7 users (show)

Fixed In Version: selinux-policy-3.13.1-105.21.fc21
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-10-17 23:20:48 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Charles R. Anderson 2015-07-11 00:21:12 UTC
Description of problem:
Updated system, rebooted.
SELinux is preventing gmain from using the 'sigchld' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gmain should be allowed sigchld access on processes labeled NetworkManager_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gmain /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:dnssec_trigger_t:s0
Target Context                system_u:system_r:NetworkManager_t:s0
Target Objects                Unknown [ process ]
Source                        gmain
Source Path                   gmain
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-105.19.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.0.7-200.fc21.x86_64 #1 SMP Mon
                              Jun 29 22:11:52 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-07-10 20:15:46 EDT
Last Seen                     2015-07-10 20:15:46 EDT
Local ID                      d5ee1d49-ac5c-4b38-a08b-32c104c9b9ba

Raw Audit Messages
type=AVC msg=audit(1436573746.256:650): avc:  denied  { sigchld } for  pid=1635 comm="gmain" scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=process permissive=0


Hash: gmain,dnssec_trigger_t,NetworkManager_t,process,sigchld

Version-Release number of selected component:
selinux-policy-3.13.1-105.19.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         4.0.7-200.fc21.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2015-07-13 20:30:47 UTC
commit c17afdcfc623f5409c9da4ad189f966d5d0f2a26
Author: Lukas Vrabec <lvrabec>
Date:   Tue Apr 21 10:49:30 2015 +0200

    Allow dnssec-trigger to send sigchld to networkmanager

Comment 2 Fedora Update System 2015-07-21 15:50:03 UTC
selinux-policy-3.13.1-105.20.fc21 has been submitted as an update for Fedora 21.
https://admin.fedoraproject.org/updates/selinux-policy-3.13.1-105.20.fc21

Comment 3 Fedora Update System 2015-07-29 01:59:18 UTC
Package selinux-policy-3.13.1-105.20.fc21:
* should fix your issue,
* was pushed to the Fedora 21 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.13.1-105.20.fc21'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2015-12049/selinux-policy-3.13.1-105.20.fc21
then log in and leave karma (feedback).

Comment 4 Moez Roy 2015-08-09 18:53:12 UTC
I have selinux-policy-targeted.noarch      3.13.1-105.20.fc21 

I don't think this got fixed as I am still getting this AVC:

SELinux is preventing gmain from using the sigchld access on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gmain should be allowed sigchld access on processes labeled NetworkManager_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gmain /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:dnssec_trigger_t:s0
Target Context                system_u:system_r:NetworkManager_t:s0
Target Objects                Unknown [ process ]
Source                        gmain
Source Path                   gmain
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-105.20.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux j 4.1.4-100.fc21.x86_64 #1 SMP Tue Aug 4
                              03:25:05 UTC 2015 x86_64 x86_64
Alert Count                   2
First Seen                    2015-08-09 11:21:40 PDT
Last Seen                     2015-08-09 11:31:38 PDT
Local ID                      78230abb-2c44-4edc-8dc4-af62e72dd5ea

Raw Audit Messages
type=AVC msg=audit(1439145098.927:428): avc:  denied  { sigchld } for  pid=1160 comm="nm-dispatcher" scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=process permissive=0


Hash: gmain,dnssec_trigger_t,NetworkManager_t,process,sigchld

Comment 5 Fedora Update System 2015-08-15 02:11:11 UTC
selinux-policy-3.13.1-105.20.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 6 Moez Roy 2015-08-17 00:29:36 UTC
see comment 4

Comment 7 Lukas Vrabec 2015-08-23 17:20:38 UTC
commit 2c6d2b70ac152f33d386eca07037452db234e98a
Author: Lukas Vrabec <lvrabec>
Date:   Sun Aug 23 18:53:18 2015 +0200

    Fix networkmanager_sigchld interface.

Comment 8 Fedora Update System 2015-08-24 10:47:15 UTC
selinux-policy-3.13.1-105.21.fc21 has been submitted as an update to Fedora 21. https://bugzilla.redhat.com/show_bug.cgi?id=1242115

Comment 9 Fedora Update System 2015-08-24 22:22:17 UTC
selinux-policy-3.13.1-105.21.fc21 has been pushed to the Fedora 21 testing repository. If problems still persist, please make note of it in this bug report.\nIf you want to test the update, you can install it with \n su -c 'yum --enablerepo=updates-testing update selinux-policy'. You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2015-14070

Comment 10 Laurent Rineau 2015-09-16 09:45:15 UTC
Description of problem:
I have restarted my IPv6 connection:

  sudo systemctl restart aiccu

Version-Release number of selected component:
selinux-policy-3.13.1-105.20.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         4.1.6-100.fc21.x86_64
type:           libreport

Comment 11 Laurent Rineau 2015-09-16 10:02:07 UTC
The bug seems fixed with selinux-policy-3.13.1-105.21.fc21.

Comment 12 Fedora Update System 2015-10-17 23:20:38 UTC
selinux-policy-3.13.1-105.21.fc21 has been pushed to the Fedora 21 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.