Bug 1086684 - SELinux is preventing /usr/lib64/thunderbird/thunderbird from using the 'ptrace' accesses on a process.
Summary: SELinux is preventing /usr/lib64/thunderbird/thunderbird from using the 'ptra...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 20
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ad3a1c173f39c83096a061c9bc7...
: 1017038 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-04-11 10:02 UTC by cyrushmh
Modified: 2014-04-14 06:57 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-04-14 06:57:52 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description cyrushmh 2014-04-11 10:02:30 UTC
Description of problem:
SELinux is preventing /usr/lib64/thunderbird/thunderbird from using the 'ptrace' accesses on a process.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If 您要 deny any process from ptracing or debugging any other processes.
Then 您必须启用 'deny_ptrace' 布尔值告知 SELinux 此情况。
您可以阅读 'unconfined_selinux' 手册页面来了解详情。
Do
setsebool -P deny_ptrace 0

*****  Plugin catchall (11.6 confidence) suggests   **************************

If 您确定应默认允许 thunderbird ptrace 标记为 unconfined_t 的进程。
Then 您应该将这个情况作为 bug 报告。
您可以生成本地策略模块允许这个访问。
Do
请执行以下命令此时允许这个访问:
# grep thunderbird /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                 [ process ]
Source                        thunderbird
Source Path                   /usr/lib64/thunderbird/thunderbird
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           thunderbird-24.4.0-1.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-149.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.13.9-200.fc20.x86_64 #1 SMP Fri
                              Apr 4 12:13:05 UTC 2014 x86_64 x86_64
Alert Count                   1
First Seen                    2014-04-11 18:01:05 CST
Last Seen                     2014-04-11 18:01:05 CST
Local ID                      bc59553f-4c46-432a-b7e1-15c7f24b4776

Raw Audit Messages
type=AVC msg=audit(1397210465.278:483): avc:  denied  { ptrace } for  pid=4809 comm="thunderbird" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process


type=SYSCALL msg=audit(1397210465.278:483): arch=x86_64 syscall=ptrace success=no exit=EACCES a0=10 a1=d46 a2=0 a3=0 items=0 ppid=3362 pid=4809 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=1 tty=pts5 comm=thunderbird exe=/usr/lib64/thunderbird/thunderbird subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)

Hash: thunderbird,unconfined_t,unconfined_t,process,ptrace

Additional info:
reporter:       libreport-2.2.1
hashmarkername: setroubleshoot
kernel:         3.13.9-200.fc20.x86_64
type:           libreport

Potential duplicate: bug 1017038

Comment 1 Miroslav Grepl 2014-04-14 06:48:52 UTC
*** Bug 1017038 has been marked as a duplicate of this bug. ***

Comment 2 Miroslav Grepl 2014-04-14 06:57:52 UTC
If 您要 deny any process from ptracing or debugging any other processes.
Then 您必须启用 'deny_ptrace' 布尔值告知 SELinux 此情况。
您可以阅读 'unconfined_selinux' 手册页面来了解详情。
Do


# setsebool -P deny_ptrace 0


reproduce it and then you probably want to create a new bug for thunderbird.


Note You need to log in before you can comment on or make changes to this bug.