Bug 1244600 - SELinux is preventing bumblebeed from using the 'sigkill' accesses on a process.
Summary: SELinux is preventing bumblebeed from using the 'sigkill' accesses on a process.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 22
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:93ae6f914428ac3667ab6ccb6b0...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-07-20 06:40 UTC by Brian Vaughan
Modified: 2015-08-19 08:07 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.13.1-128.10.fc22
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-08-19 08:07:23 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Brian Vaughan 2015-07-20 06:40:03 UTC
Description of problem:
SELinux is preventing bumblebeed from using the 'sigkill' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that bumblebeed should be allowed sigkill access on processes labeled xserver_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep bumblebeed /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:bumblebee_t:s0
Target Context                system_u:system_r:xserver_t:s0
Target Objects                Unknown [ process ]
Source                        bumblebeed
Source Path                   bumblebeed
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-128.4.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.0.7-300.fc22.x86_64 #1 SMP Mon
                              Jun 29 22:15:06 UTC 2015 x86_64 x86_64
Alert Count                   8
First Seen                    2015-07-16 00:51:22 PDT
Last Seen                     2015-07-16 11:40:19 PDT
Local ID                      acf485c0-04af-45c3-a20c-84983181ebed

Raw Audit Messages
type=AVC msg=audit(1437072019.427:2241): avc:  denied  { sigkill } for  pid=1796 comm="bumblebeed" scontext=system_u:system_r:bumblebee_t:s0 tcontext=system_u:system_r:xserver_t:s0 tclass=process permissive=0


Hash: bumblebeed,bumblebee_t,xserver_t,process,sigkill

Version-Release number of selected component:
selinux-policy-3.13.1-128.4.fc22.noarch

Additional info:
reporter:       libreport-2.6.0
hashmarkername: setroubleshoot
kernel:         4.0.8-300.fc22.x86_64
type:           libreport

Potential duplicate: bug 1060458

Comment 1 Lukas Vrabec 2015-07-28 08:41:06 UTC
commit 0b8fedd6fdf59b3d85354ffa496b7ec55bee6c35
Author: Miroslav Grepl <mgrepl>
Date:   Mon Feb 3 09:28:19 2014 +0100

    Allow bumblebee to seng kill signal to xserver

Comment 2 Fedora Update System 2015-08-13 08:43:14 UTC
selinux-policy-3.13.1-128.10.fc22 has been submitted as an update for Fedora 22.
https://admin.fedoraproject.org/updates/selinux-policy-3.13.1-128.10.fc22

Comment 3 Fedora Update System 2015-08-15 02:20:04 UTC
Package selinux-policy-3.13.1-128.10.fc22:
* should fix your issue,
* was pushed to the Fedora 22 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.13.1-128.10.fc22'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2015-13501/selinux-policy-3.13.1-128.10.fc22
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2015-08-19 08:07:23 UTC
selinux-policy-3.13.1-128.10.fc22 has been pushed to the Fedora 22 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.