Bug 829552

Summary: SELinux is preventing /usr/libexec/accounts-daemon from using the 'sys_ptrace' capabilities.
Product: [Fedora] Fedora Reporter: Ted Henscheid <thenscheid>
Component: accountsdialogAssignee: Orphan Owner <extras-orphan>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, extras-orphan, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:92f173b514dbf3b3137f48303ef6a06c04784b9078a321c536a5abb4d3e492cb
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-08-01 00:16:22 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Ted Henscheid 2012-06-07 02:39:17 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.1.0-7.fc16.x86_64
time:           Wed 06 Jun 2012 08:38:17 PM MDT

description:
:SELinux is preventing /usr/libexec/accounts-daemon from using the 'sys_ptrace' capabilities.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that accounts-daemon should have the sys_ptrace capability by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep accounts-daemon /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:accountsd_t:s0
:Target Context                system_u:system_r:accountsd_t:s0
:Target Objects                 [ capability ]
:Source                        accounts-daemon
:Source Path                   /usr/libexec/accounts-daemon
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           accountsservice-0.6.18-1.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-128.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.1.0-7.fc16.x86_64
:                              #1 SMP Tue Nov 1 21:10:48 UTC 2011 x86_64 x86_64
:Alert Count                   3
:First Seen                    Wed 06 Jun 2012 08:32:43 PM MDT
:Last Seen                     Wed 06 Jun 2012 08:33:10 PM MDT
:Local ID                      919653d4-7c7b-432d-a7d8-ee0ee895b275
:
:Raw Audit Messages
:type=AVC msg=audit(1339036390.993:73): avc:  denied  { sys_ptrace } for  pid=1025 comm="accounts-daemon" capability=19  scontext=system_u:system_r:accountsd_t:s0 tcontext=system_u:system_r:accountsd_t:s0 tclass=capability
:
:
:type=SYSCALL msg=audit(1339036390.993:73): arch=x86_64 syscall=read success=yes exit=237 a0=8 a1=7ffffcebd300 a2=1000 a3=22 items=0 ppid=1 pid=1025 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=accounts-daemon exe=/usr/libexec/accounts-daemon subj=system_u:system_r:accountsd_t:s0 key=(null)
:
:Hash: accounts-daemon,accountsd_t,accountsd_t,capability,sys_ptrace
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Miroslav Grepl 2012-06-07 14:27:44 UTC
If you execute

# semanage permissive -a accountsd_t

are you getting more avc msgs if you re-create this issue?

# ausearch -m avc -ts recent

Comment 2 Daniel Walsh 2012-06-07 16:10:13 UTC
The question is can this be dontaudited?  Since the machine was in permissive mode we do not know of accountsd would have actaully failed or not.

Comment 3 Fedora End Of Life 2013-07-03 22:23:18 UTC
This message is a reminder that Fedora 17 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 17. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '17'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 17's end of life.

Bug Reporter:  Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 17 is end of life. If you 
would still like  to see this bug fixed and are able to reproduce it 
against a later version  of Fedora, you are encouraged  change the 
'version' to a later Fedora version prior to Fedora 17's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 4 Fedora End Of Life 2013-08-01 00:16:29 UTC
Fedora 17 changed to end-of-life (EOL) status on 2013-07-30. Fedora 17 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.