Bug 858715 - SELinux is preventing usbmuxd from using the 'signal' accesses on a process.
Summary: SELinux is preventing usbmuxd from using the 'signal' accesses on a process.
Keywords:
Status: CLOSED DUPLICATE of bug 858717
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:66482d091ea46738e6b84955ec2...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-09-19 13:46 UTC by Stef Walter
Modified: 2012-09-20 10:22 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-09-20 10:22:56 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2012-09-19 13:46 UTC, Stef Walter
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-09-19 13:46 UTC, Stef Walter
no flags Details

Description Stef Walter 2012-09-19 13:46:08 UTC
Additional info:
libreport version: 2.0.13
kernel:         3.3.4-5.fc17.x86_64

description:
:SELinux is preventing usbmuxd from using the 'signal' accesses on a process.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that usbmuxd should be allowed signal access on processes labeled init_t by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep usbmuxd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:usbmuxd_t:s0-s0:c0.c1023
:Target Context                system_u:system_r:init_t:s0
:Target Objects                 [ process ]
:Source                        usbmuxd
:Source Path                   usbmuxd
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.11.1-21.fc18.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.4-5.fc17.x86_64 #1 SMP Mon May
:                              7 17:29:34 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    2012-09-18 21:46:24 CEST
:Last Seen                     2012-09-18 21:46:24 CEST
:Local ID                      82e60557-537a-4007-833d-df8da3e5034d
:
:Raw Audit Messages
:type=AVC msg=audit(1347997584.151:1536): avc:  denied  { signal } for  pid=24659 comm="usbmuxd" scontext=system_u:system_r:usbmuxd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:init_t:s0 tclass=process
:
:
:Hash: usbmuxd,usbmuxd_t,init_t,process,signal
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Stef Walter 2012-09-19 13:46:11 UTC
Created attachment 614386 [details]
File: type

Comment 2 Stef Walter 2012-09-19 13:46:14 UTC
Created attachment 614387 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-09-20 10:22:56 UTC

*** This bug has been marked as a duplicate of bug 858717 ***


Note You need to log in before you can comment on or make changes to this bug.