Bug 552662 - SELinux is preventing /usr/sbin/smbd "signal" access.
Summary: SELinux is preventing /usr/sbin/smbd "signal" access.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:acad03f6ddf...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-01-05 20:23 UTC by Slawomir Czarko
Modified: 2010-01-19 19:41 UTC (History)
2 users (show)

Fixed In Version: 3.6.32-69.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-01-19 19:41:24 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Slawomir Czarko 2010-01-05 20:23:20 UTC
Summary:

SELinux is preventing /usr/sbin/smbd "signal" access.

Detailed Description:

SELinux denied access requested by smbd. It is not expected that this access is
required by smbd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:smbd_t:s0-s0:c0.c1023
Target Context                unconfined_u:system_r:swat_t:s0-s0:c0.c1023
Target Objects                None [ process ]
Source                        smbd
Source Path                   /usr/sbin/smbd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           samba-3.4.2-47.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-59.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.6-162.fc12.i686.PAE
                              #1 SMP Fri Dec 4 00:43:59 EST 2009 i686 athlon
Alert Count                   1
First Seen                    Mon 04 Jan 2010 21:47:37 CET
Last Seen                     Mon 04 Jan 2010 21:47:37 CET
Local ID                      3de091e5-209c-4866-8b3c-e99493c7ce0d
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1262638057.582:93076): avc:  denied  { signal } for  pid=20129 comm="smbd" scontext=unconfined_u:system_r:smbd_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:swat_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1262638057.582:93076): arch=40000003 syscall=37 success=no exit=-13 a0=4e39 a1=a a2=c77ff4 a3=1c16318 items=0 ppid=1 pid=20129 auid=2026 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=778 comm="smbd" exe="/usr/sbin/smbd" subj=unconfined_u:system_r:smbd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-59.fc12,catchall,smbd,smbd_t,swat_t,process,signal
audit2allow suggests:

#============= smbd_t ==============
allow smbd_t swat_t:process signal;

Comment 1 Daniel Walsh 2010-01-05 21:06:42 UTC
Miroslav this should be added.

Comment 2 Miroslav Grepl 2010-01-06 12:57:55 UTC
Fixed in selinux-policy-3.6.32-67.fc12.noarch

Comment 3 Fedora Update System 2010-01-12 23:27:35 UTC
selinux-policy-3.6.32-69.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2010-0362

Comment 4 Fedora Update System 2010-01-19 19:40:26 UTC
selinux-policy-3.6.32-69.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.