Bug 1411077

Summary: SELinux is preventing condor_procd from 'sys_ptrace' accesses on the cap_userns Unknown.
Product: [Fedora] Fedora Reporter: Knut J BJuland <knutjbj>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 25CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba, pmoore, ssekidde
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:cd1d79146cf81ea16b19c1164ddb0649c0b98e2278d6fca9eb979cf980d34c42;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.13.1-225.6.fc25 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-01-11 07:25:10 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Knut J BJuland 2017-01-08 07:47:08 UTC
Description of problem:
SELinux is preventing condor_procd from 'sys_ptrace' accesses on the cap_userns Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that condor_procd should be allowed sys_ptrace access on the Unknown cap_userns by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'condor_procd' --raw | audit2allow -M my-condorprocd
# semodule -X 300 -i my-condorprocd.pp

Additional Information:
Source Context                system_u:system_r:condor_procd_t:s0
Target Context                system_u:system_r:condor_procd_t:s0
Target Objects                Unknown [ cap_userns ]
Source                        condor_procd
Source Path                   condor_procd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-225.3.fc25.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.8.15-300.fc25.x86_64 #1 SMP Thu
                              Dec 15 23:10:23 UTC 2016 x86_64 x86_64
Alert Count                   34
First Seen                    2016-11-22 19:43:35 CET
Last Seen                     2017-01-06 08:40:05 CET
Local ID                      4f319f00-507a-4444-a6f4-c4bb0de3c947

Raw Audit Messages
type=AVC msg=audit(1483688405.600:2612): avc:  denied  { sys_ptrace } for  pid=1809 comm="condor_procd" capability=19  scontext=system_u:system_r:condor_procd_t:s0 tcontext=system_u:system_r:condor_procd_t:s0 tclass=cap_userns permissive=1


Hash: condor_procd,condor_procd_t,condor_procd_t,cap_userns,sys_ptrace

Version-Release number of selected component:
selinux-policy-3.13.1-225.3.fc25.noarch

Additional info:
reporter:       libreport-2.8.0
hashmarkername: setroubleshoot
kernel:         4.8.15-300.fc25.x86_64
type:           libreport

Comment 1 Fedora Update System 2017-01-08 22:24:40 UTC
selinux-policy-3.13.1-225.6.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2017-66d634473a

Comment 2 Fedora Update System 2017-01-10 03:27:00 UTC
selinux-policy-3.13.1-225.6.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-66d634473a

Comment 3 Fedora Update System 2017-01-11 07:25:10 UTC
selinux-policy-3.13.1-225.6.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.