Bug 1625346

Summary: SELinux is preventing winbindd from 'kill' accesses on the cap_userns Unknown.
Product: [Fedora] Fedora Reporter: Brian J. Murrell <brian.murrell>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 28CC: dwalsh, lvrabec, mgrepl, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:3a031a8ae43188e0f46fc9388b3fc4c1ff8199e46ed6f3bc1e8e6cb97600996a;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.14.1-42.fc28 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-09-11 16:56:45 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Brian J. Murrell 2018-09-04 17:01:30 UTC
Description of problem:
Logged into AD domain
SELinux is preventing winbindd from 'kill' accesses on the cap_userns Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that winbindd should be allowed kill access on the Unknown cap_userns by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'winbindd' --raw | audit2allow -M my-winbindd
# semodule -X 300 -i my-winbindd.pp

Additional Information:
Source Context                system_u:system_r:winbind_t:s0
Target Context                system_u:system_r:winbind_t:s0
Target Objects                Unknown [ cap_userns ]
Source                        winbindd
Source Path                   winbindd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-36.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.17.2-200.fc28.x86_64 #1 SMP Mon
                              Jun 18 20:09:31 UTC 2018 x86_64 x86_64
Alert Count                   17
First Seen                    2018-04-10 14:24:46 EDT
Last Seen                     2018-09-04 09:11:31 EDT
Local ID                      c55720a7-0473-4ecf-b543-ca30a800f489

Raw Audit Messages
type=AVC msg=audit(1536066691.981:854746): avc:  denied  { kill } for  pid=19876 comm="winbindd" capability=5  scontext=system_u:system_r:winbind_t:s0 tcontext=system_u:system_r:winbind_t:s0 tclass=cap_userns permissive=0


Hash: winbindd,winbind_t,winbind_t,cap_userns,kill

Version-Release number of selected component:
selinux-policy-3.14.1-36.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.2-200.fc28.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-09-06 21:57:47 UTC
selinux-policy-3.14.1-42.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-2d1b09d217

Comment 2 Fedora Update System 2018-09-07 17:13:13 UTC
selinux-policy-3.14.1-42.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-2d1b09d217

Comment 3 Fedora Update System 2018-09-11 16:56:45 UTC
selinux-policy-3.14.1-42.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.