Bug 596414 - SELinux is preventing /usr/sbin/usbmuxd "signull" access .
Summary: SELinux is preventing /usr/sbin/usbmuxd "signull" access .
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:b01348e2b31...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-26 17:57 UTC by Steven Stern
Modified: 2010-12-06 18:34 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-05-26 20:41:40 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Steven Stern 2010-05-26 17:57:45 UTC
Summary:

SELinux is preventing /usr/sbin/usbmuxd "signull" access .

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by usbmuxd. It is not expected that this access
is required by usbmuxd and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:usbmuxd_t:s0-s0:c0.c1023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        usbmuxd
Source Path                   /usr/sbin/usbmuxd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           usbmuxd-1.0.4-1.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-15.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.4-95.fc13.i686.PAE #1 SMP
                              Thu May 13 05:38:26 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Wed 26 May 2010 12:49:07 PM CDT
Last Seen                     Wed 26 May 2010 12:49:07 PM CDT
Local ID                      427650f1-c273-4f1e-869b-392ffe1cc937
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1274896147.268:29186): avc:  denied  { signull } for  pid=2800 comm="usbmuxd" scontext=system_u:system_r:usbmuxd_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1274896147.268:29186): arch=40000003 syscall=37 success=yes exit=0 a0=aa8 a1=0 a2=3 a3=804f5e7 items=0 ppid=2697 pid=2800 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="usbmuxd" exe="/usr/sbin/usbmuxd" subj=system_u:system_r:usbmuxd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,usbmuxd,usbmuxd_t,unconfined_t,process,signull
audit2allow suggests:

#============= usbmuxd_t ==============
#!!!! This avc is allowed in the current policy

allow usbmuxd_t unconfined_t:process signull;

Comment 1 Daniel Walsh 2010-05-26 20:41:40 UTC
#============= usbmuxd_t ==============
#!!!! This avc is allowed in the current policy

allow usbmuxd_t unconfined_t:process signull; 

Looks like this is fixed by your current policy.


Note You need to log in before you can comment on or make changes to this bug.