Bug 444407

Summary: SELinux is preventing gnome-clock-app (gnomeclock_t) "sys_ptrace" to <Unknown> (gnomeclock_t).
Product: [Fedora] Fedora Reporter: Ruben Kerkhof <ruben>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: low    
Version: rawhideCC: jkubin
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2008-04-28 14:33:24 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Ruben Kerkhof 2008-04-28 09:12:40 UTC
Summary:

SELinux is preventing gnome-clock-app (gnomeclock_t) "sys_ptrace" to <Unknown>
(gnomeclock_t).

Detailed Description:

SELinux denied access requested by gnome-clock-app. It is not expected that this
access is required by gnome-clock-app and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:gnomeclock_t:s0-s0:c0.c1023
Target Context                system_u:system_r:gnomeclock_t:s0-s0:c0.c1023
Target Objects                None [ capability ]
Source                        gnome-clock-app
Source Path                   /usr/libexec/gnome-clock-applet-mechanism
Port                          <Unknown>
Host                          kl1017dv.cs.ad.klmcorp.net
Source RPM Packages           gnome-panel-2.22.1.2-6.fc9
Target RPM Packages           
Policy RPM                    selinux-policy-3.3.1-35.fc9
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     kl1017dv.cs.ad.klmcorp.net
Platform                      Linux kl1017dv.cs.ad.klmcorp.net 2.6.25-1.fc9.i686
                              #1 SMP Thu Apr 17 01:47:10 EDT 2008 i686 i686
Alert Count                   1
First Seen                    Mon 28 Apr 2008 11:08:58 AM CEST
Last Seen                     Mon 28 Apr 2008 11:08:58 AM CEST
Local ID                      ab238bf4-2f8e-46ae-91d4-8fc8d6be54f7
Line Numbers                  

Raw Audit Messages            

host=kl1017dv.cs.ad.klmcorp.net type=AVC msg=audit(1209373738.215:94): avc: 
denied  { sys_ptrace } for  pid=10241 comm="gnome-clock-app" capability=19
scontext=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023
tcontext=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 tclass=capability

host=kl1017dv.cs.ad.klmcorp.net type=SYSCALL msg=audit(1209373738.215:94):
arch=40000003 syscall=85 success=no exit=-13 a0=bf9a05a8 a1=bf9a0688 a2=fff
a3=bf9a05a8 items=0 ppid=1 pid=10241 auid=4294967295 uid=0 gid=0 euid=0 suid=0
fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="gnome-clock-app"
exe="/usr/libexec/gnome-clock-applet-mechanism"
subj=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 key=(null)

Comment 1 Daniel Walsh 2008-04-28 14:33:24 UTC
Fixed in selinux-policy-3.3.1-42.fc9.noarch