Bug 1644039 - SELinux is preventing sss_cache from using the 'signal' accesses on a process.
Summary: SELinux is preventing sss_cache from using the 'signal' accesses on a process.
Keywords:
Status: CLOSED DUPLICATE of bug 1640255
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:cbc966582ee0532bfd3284c1edc...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-10-29 19:35 UTC by Nicolas Mailhot
Modified: 2018-11-13 08:29 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-11-13 08:29:06 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Nicolas Mailhot 2018-10-29 19:35:05 UTC
Description of problem:
SELinux is preventing sss_cache from using the 'signal' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

Si vous pensez que sss_cache devrait être autorisé à accéder signal sur les processus étiquetés sssd_t par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# ausearch -c "sss_cache" --raw | audit2allow -M my-ssscache
# semodule -X 300 -i my-ssscache.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c102
                              3
Target Context                system_u:system_r:sssd_t:s0
Target Objects                Unknown [ process ]
Source                        sss_cache
Source Path                   sss_cache
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.3-10.fc30.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.19.0-1.fc30.x86_64 #1 SMP Mon
                              Oct 22 14:04:41 UTC 2018 x86_64 x86_64
Alert Count                   3
First Seen                    2018-10-15 22:24:54 CEST
Last Seen                     2018-10-29 20:33:45 CET
Local ID                      0bfe3698-f5a0-4e8c-8d0b-02ad17f2c645

Raw Audit Messages
type=AVC msg=audit(1540841625.794:560): avc:  denied  { signal } for  pid=19476 comm="sss_cache" scontext=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:sssd_t:s0 tclass=process permissive=1


Hash: sss_cache,groupadd_t,sssd_t,process,signal

Version-Release number of selected component:
selinux-policy-3.14.3-10.fc30.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.6
hashmarkername: setroubleshoot
kernel:         4.19.0-1.fc30.x86_64
type:           libreport

Comment 1 Lukas Slebodnik 2018-11-13 08:29:06 UTC

*** This bug has been marked as a duplicate of bug 1640255 ***


Note You need to log in before you can comment on or make changes to this bug.