Bug 707157 - SELinux is preventing /usr/sbin/lircd from using the 'signal' accesses on a process.
Summary: SELinux is preventing /usr/sbin/lircd from using the 'signal' accesses on a p...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: i386
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:bce7b14e0a9...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-05-24 09:00 UTC by Michael S.
Modified: 2011-09-07 00:18 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.9.16-38.fc15
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-09-07 00:18:29 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Michael S. 2011-05-24 09:00:25 UTC
SELinux is preventing /usr/sbin/lircd from using the 'signal' accesses on a process.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that lircd should be allowed signal access on processes labeled lircd_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep lircd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:lircd_t:s0
Target Context                system_u:system_r:lircd_t:s0
Target Objects                Unknown [ process ]
Source                        lircd
Source Path                   /usr/sbin/lircd
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           lirc-0.9.0-3.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-23.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.38.6-27.fc15.i686.PAE
                              #1 SMP Sun May 15 17:39:47 UTC 2011 i686 i686
Alert Count                   5
First Seen                    mar. 24 mai 2011 10:57:28 CEST
Last Seen                     mar. 24 mai 2011 10:58:34 CEST
Local ID                      47f181a3-d03c-4343-86fa-f0d6b2bbf74d

Raw Audit Messages
type=AVC msg=audit(1306227514.494:151): avc:  denied  { signal } for  pid=11249 comm="lircd" scontext=system_u:system_r:lircd_t:s0 tcontext=system_u:system_r:lircd_t:s0 tclass=process


type=SYSCALL msg=audit(1306227514.494:151): arch=i386 syscall=tgkill success=no exit=EACCES a0=2bf1 a1=2bf1 a2=6 a3=0 items=0 ppid=1 pid=11249 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=lircd exe=/usr/sbin/lircd subj=system_u:system_r:lircd_t:s0 key=(null)

Hash: lircd,lircd_t,lircd_t,process,signal

audit2allow

#============= lircd_t ==============
allow lircd_t self:process signal;

audit2allow -R

#============= lircd_t ==============
allow lircd_t self:process signal;

Comment 1 Dominick Grift 2011-05-24 11:11:02 UTC
mgrepl i added this to master branch:

http://git.fedorahosted.org/git/?p=selinux-policy.git;a=commitdiff;h=97646841e622583c0a8bbc02385a6902d5c5f0d4

Comment 2 Miroslav Grepl 2011-05-24 11:16:53 UTC
Dominick,
could changes like this cherry-pick to f15 branch?

Fixed in selinux-policy-3.9.16-25.fc15

Comment 3 Fedora Update System 2011-05-27 16:56:20 UTC
selinux-policy-3.9.16-26.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-26.fc15

Comment 4 Fedora Update System 2011-05-28 23:58:22 UTC
Package selinux-policy-3.9.16-26.fc15:
* should fix your issue,
* was pushed to the Fedora 15 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.16-26.fc15'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-26.fc15
then log in and leave karma (feedback).

Comment 5 Steve 2011-05-31 06:24:32 UTC
I cannot test this because I've already allowed the access.

Comment 6 Miroslav Grepl 2011-05-31 07:54:41 UTC
You can remove your local policy suing

# semodule -r local_policy_module

Comment 7 Steve 2011-06-02 14:15:05 UTC
I've to wait for the package gnome-lirc-properties which generates this bug...

Comment 8 Fedora Update System 2011-06-03 05:29:34 UTC
selinux-policy-3.9.16-26.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 Jan Willies 2011-08-03 21:35:48 UTC
still exists with 3.9.16-35.fc15

Comment 10 Miroslav Grepl 2011-08-04 08:18:16 UTC
Fixed in selinux-policy-3.9.16-37.fc15

Comment 11 Fedora Update System 2011-08-05 13:59:48 UTC
selinux-policy-3.9.16-37.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-37.fc15

Comment 12 Fedora Update System 2011-08-05 23:55:56 UTC
Package selinux-policy-3.9.16-37.fc15:
* should fix your issue,
* was pushed to the Fedora 15 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.16-37.fc15'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-37.fc15
then log in and leave karma (feedback).

Comment 13 Fedora Update System 2011-09-07 00:17:08 UTC
selinux-policy-3.9.16-38.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.