Bug 1372644 - SELinux is preventing systemd-machine from using the 'signal' accesses on a process.
Summary: SELinux is preventing systemd-machine from using the 'signal' accesses on a p...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 26
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:03f0dd4ff3e51cf40a6245bf958...
: 1459374 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-09-02 09:35 UTC by Vít Ondruch
Modified: 2018-03-20 17:32 UTC (History)
8 users (show)

Fixed In Version: selinux-policy-3.13.1-260.20.fc26
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-03-20 17:32:29 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Vít Ondruch 2016-09-02 09:35:33 UTC
Description of problem:
SELinux is preventing systemd-machine from using the 'signal' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemd-machine should be allowed signal access on processes labeled unconfined_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'systemd-machine' --raw | audit2allow -M my-systemdmachine
# semodule -X 300 -i my-systemdmachine.pp

Additional Information:
Source Context                system_u:system_r:systemd_machined_t:s0
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                Unknown [ process ]
Source                        systemd-machine
Source Path                   systemd-machine
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-209.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.7.0-2.fc26.x86_64 #1 SMP Wed Jul
                              27 13:39:50 UTC 2016 x86_64 x86_64
Alert Count                   1
First Seen                    2016-09-01 12:32:05 CEST
Last Seen                     2016-09-01 12:32:05 CEST
Local ID                      7c14e862-9aab-4556-a1d2-63308a9970ac

Raw Audit Messages
type=AVC msg=audit(1472725925.28:3865): avc:  denied  { signal } for  pid=12836 comm="systemd-machine" scontext=system_u:system_r:systemd_machined_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process permissive=1


Hash: systemd-machine,systemd_machined_t,unconfined_t,process,signal

Version-Release number of selected component:
selinux-policy-3.13.1-209.fc26.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.7.0-2.fc26.x86_64
type:           libreport

Comment 1 Fedora Admin XMLRPC Client 2016-09-27 14:53:02 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 2 Fedora End Of Life 2017-02-28 10:11:41 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 26 development cycle.
Changing version to '26'.

Comment 3 John P Masseria 2017-06-07 01:10:19 UTC
*** Bug 1459374 has been marked as a duplicate of this bug. ***

Comment 4 Igor Bukanov 2018-02-27 15:10:29 UTC
I got this bug on a fresh install of Fedora 27 with all updates as of 2018-02-27.

Comment 5 Fedora Update System 2018-03-12 18:28:41 UTC
selinux-policy-3.13.1-260.20.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2018-1969794434

Comment 6 Fedora Update System 2018-03-13 23:56:57 UTC
selinux-policy-3.13.1-260.20.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-1969794434

Comment 7 Fedora Update System 2018-03-20 17:32:29 UTC
selinux-policy-3.13.1-260.20.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.