Bug 1032408 - SELinux is preventing /usr/sbin/gpsd from using the 'sys_admin' capabilities.
Summary: SELinux is preventing /usr/sbin/gpsd from using the 'sys_admin' capabilities.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: gpsd
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Douglas E. Warner
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:987db0c8a74debf021e2a8cf9ba...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-11-20 06:35 UTC by Liquid Fiber
Modified: 2015-02-17 19:19 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-02-17 19:19:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Liquid Fiber 2013-11-20 06:35:00 UTC
Description of problem:
The alert happened during the first boot after the install of packages gpsd and gpsd-clients
SELinux is preventing /usr/sbin/gpsd from using the 'sys_admin' capabilities.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that gpsd should have the sys_admin capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gpsd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:gpsd_t:s0
Target Context                system_u:system_r:gpsd_t:s0
Target Objects                 [ capability ]
Source                        gpsd
Source Path                   /usr/sbin/gpsd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gpsd-3.9-1.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-74.11.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.11.8-200.fc19.x86_64 #1 SMP Wed
                              Nov 13 16:29:59 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-11-20 07:30:16 CET
Last Seen                     2013-11-20 07:30:16 CET
Local ID                      d8164086-b980-4757-95ce-1730ec125823

Raw Audit Messages
type=AVC msg=audit(1384929016.881:140): avc:  denied  { sys_admin } for  pid=847 comm="gpsd" capability=21  scontext=system_u:system_r:gpsd_t:s0 tcontext=system_u:system_r:gpsd_t:s0 tclass=capability


type=SYSCALL msg=audit(1384929016.881:140): arch=x86_64 syscall=open success=no exit=EBUSY a0=656c90 a1=900 a2=66b600 a3=7fff7f2b9f60 items=0 ppid=1 pid=847 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=gpsd exe=/usr/sbin/gpsd subj=system_u:system_r:gpsd_t:s0 key=(null)

Hash: gpsd,gpsd_t,gpsd_t,capability,sys_admin

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.8-200.fc19.x86_64
type:           libreport

Potential duplicate: bug 823295

Comment 1 Miroslav Grepl 2013-11-25 14:14:44 UTC
       CAP_SYS_ADMIN
              * Perform a range of system  administration  operations  including:
                quotactl(2), mount(2), umount(2), swapon(2), swapoff(2), sethost‐
                name(2), and setdomainname(2);
              * perform IPC_SET and IPC_RMID operations on arbitrary System V IPC
                objects;
              * perform  operations  on  trusted and security Extended Attributes
                (see attr(5));
              * use lookup_dcookie(2);
              * use ioprio_set(2) to assign  IOPRIO_CLASS_RT  and  (before  Linux
                2.6.25) IOPRIO_CLASS_IDLE I/O scheduling classes;
              * forge UID when passing socket credentials;
              * exceed /proc/sys/fs/file-max, the system-wide limit on the number
                of open files, in system calls that open files (e.g.,  accept(2),
                execve(2), open(2), pipe(2));
              * employ CLONE_NEWNS flag with clone(2) and unshare(2);
              * perform KEYCTL_CHOWN and KEYCTL_SETPERM keyctl(2) operations;
              * perform madvise(2) MADV_HWPOISON operation.

Comment 2 Fedora End Of Life 2015-01-09 20:38:34 UTC
This message is a notice that Fedora 19 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 19. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained. Approximately 4 (four) weeks from now this bug will
be closed as EOL if it remains open with a Fedora 'version' of '19'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 19 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2015-02-17 19:19:11 UTC
Fedora 19 changed to end-of-life (EOL) status on 2015-01-06. Fedora 19 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.