Bug 1420423

Summary: SELinux is preventing lxdm-session from 'sys_ptrace' accesses on the cap_userns Unknown.
Product: [Fedora] Fedora Reporter: mastaiza <mastaizawfm>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 25CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba, pmoore, ssekidde
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:75c24cd5a6defc241e55ece0d86271b4dc3a6f30ad50934f27c145820bfed8af;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-11-19 08:06:44 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description mastaiza 2017-02-08 15:39:25 UTC
Description of problem:
SELinux is preventing lxdm-session from 'sys_ptrace' accesses on the cap_userns Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If вы считаете, что lxdm-session следует разрешить доступ sys_ptrace к Unknown cap_userns по умолчанию.
Then рекомендуется создать отчет об ошибке.
Чтобы разрешить доступ, можно создать локальный модуль политики.
Do
allow this access for now by executing:
# ausearch -c 'lxdm-session' --raw | audit2allow -M my-lxdmsession
# semodule -X 300 -i my-lxdmsession.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Objects                Unknown [ cap_userns ]
Source                        lxdm-session
Source Path                   lxdm-session
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-225.3.fc25.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.8.15-300.fc25.x86_64 #1 SMP Thu
                              Dec 15 23:10:23 UTC 2016 x86_64 x86_64
Alert Count                   1
First Seen                    2017-01-11 10:47:30 +06
Last Seen                     2017-01-11 10:47:30 +06
Local ID                      9ad9d0dc-b9de-4744-b7cd-87ef02bd388b

Raw Audit Messages
type=AVC msg=audit(1484110050.742:270): avc:  denied  { sys_ptrace } for  pid=1166 comm="lxdm-session" capability=19  scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1


Hash: lxdm-session,xdm_t,xdm_t,cap_userns,sys_ptrace

Version-Release number of selected component:
selinux-policy-3.13.1-225.3.fc25.noarch

Additional info:
reporter:       libreport-2.8.0
hashmarkername: setroubleshoot
kernel:         4.9.7-201.fc25.x86_64
type:           libreport

Comment 1 Daniel Walsh 2017-02-08 18:32:39 UTC
This should be dontaudited.

Comment 2 Fedora End Of Life 2017-11-16 19:52:51 UTC
This message is a reminder that Fedora 25 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 25. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '25'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 25 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.