Bug 1036193 - SELinux is preventing /usr/sbin/winbindd from using the 'kill' capabilities.
Summary: SELinux is preventing /usr/sbin/winbindd from using the 'kill' capabilities.
Keywords:
Status: CLOSED DUPLICATE of bug 1083576
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:b7f80d73847fca8d31e8a3cca19...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-11-29 16:32 UTC by Brian J. Murrell
Modified: 2014-04-02 13:55 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-04-02 13:55:24 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Brian J. Murrell 2013-11-29 16:32:40 UTC
Description of problem:
SELinux is preventing /usr/sbin/winbindd from using the 'kill' capabilities.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that winbindd should have the kill capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep winbindd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:winbind_t:s0
Target Context                system_u:system_r:winbind_t:s0
Target Objects                 [ capability ]
Source                        winbindd
Source Path                   /usr/sbin/winbindd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           samba-winbind-4.0.9-3.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-74.10.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.11.6-200.fc19.x86_64 #1 SMP Fri
                              Oct 18 22:34:18 UTC 2013 x86_64 x86_64
Alert Count                   16
First Seen                    2013-09-12 09:47:31 EDT
Last Seen                     2013-11-28 09:58:20 EST
Local ID                      a93b5315-6b6e-452c-ae8b-e38308194b87

Raw Audit Messages
type=AVC msg=audit(1385650700.348:7644): avc:  denied  { kill } for  pid=969 comm="winbindd" capability=5  scontext=system_u:system_r:winbind_t:s0 tcontext=system_u:system_r:winbind_t:s0 tclass=capability


type=SYSCALL msg=audit(1385650700.348:7644): arch=x86_64 syscall=kill success=no exit=EPERM a0=4a57 a1=0 a2=0 a3=49 items=0 ppid=1 pid=969 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=winbindd exe=/usr/sbin/winbindd subj=system_u:system_r:winbind_t:s0 key=(null)

Hash: winbindd,winbind_t,winbind_t,capability,kill

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.6-200.fc19.x86_64
type:           libreport

Comment 1 Simon Sekidde 2014-04-02 13:55:24 UTC

*** This bug has been marked as a duplicate of bug 1083576 ***


Note You need to log in before you can comment on or make changes to this bug.