RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1516513 - SELinux is preventing /usr/bin/ps from using the sys_ptrace capability after installing pcp-zeroconf
Summary: SELinux is preventing /usr/bin/ps from using the sys_ptrace capability after ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.4
Hardware: All
OS: Linux
unspecified
low
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-11-22 19:34 UTC by Ugo Bellavance
Modified: 2019-04-29 09:19 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.13.1-203.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-10-30 10:01:27 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2018:3111 0 None None None 2018-10-30 10:01:53 UTC

Description Ugo Bellavance 2017-11-22 19:34:03 UTC
Description of problem:


Version-Release number of selected component (if applicable):


How reproducible: Always


Steps to Reproduce:
1. Install a fully updated RHEL 7 system
2. yum install pcp-zeroconf

Actual results:

Flood of these messages in /var/log/audit/audit.llog

type=AVC msg=audit(1511377855.877:231357): avc:  denied  { sys_ptrace } for  pid=15985 comm="ps" capability=19  scontext=system_u:system_r:pcp_pmie_t:s0 tcontext=system_u:system_r:pcp_pmie_t:s0 tclass=capability

Setroubleshoot sends an email with this text:

SELinux is preventing /usr/bin/ps from using the sys_ptrace capability.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that ps should have the sys_ptrace capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'ps' --raw | audit2allow -M my-ps
# semodule -i my-ps.pp

Additional Information:
Source Context                system_u:system_r:pcp_pmie_t:s0
Target Context                system_u:system_r:pcp_pmie_t:s0
Target Objects                Unknown [ capability ]
Source                        ps
Source Path                   /usr/bin/ps
Port                          <Unknown>
Host                          atqvcslab1.atqlan.agri-tracabilite.qc.ca
Source RPM Packages           procps-ng-3.3.10-16.el7.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-166.el7_4.5.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     atqvcslab1.atqlan.agri-tracabilite.qc.ca
Platform                      Linux atqvcslab1.atqlan.agri-tracabilite.qc.ca
                              3.10.0-693.5.2.el7.x86_64 #1 SMP Fri Oct 13
                              10:46:25 EDT 2017 x86_64 x86_64
Alert Count                   1
First Seen                    2017-11-22 14:10:55 EST
Last Seen                     2017-11-22 14:10:55 EST
Local ID                      1d21cb40-e9d1-4009-b56b-211c96b730f7

Raw Audit Messages
type=AVC msg=audit(1511377855.877:231357): avc:  denied  { sys_ptrace } for  pid=15985 comm="ps" capability=19  scontext=system_u:system_r:pcp_pmie_t:s0 tcontext=system_u:system_r:pcp_pmie_t:s0 tclass=capability


type=SYSCALL msg=audit(1511377855.877:231357): arch=x86_64 syscall=readlink success=no exit=EACCES a0=7ffcf3131050 a1=7fb814ef2440 a2=7f a3=4 items=0 ppid=15908 pid=15985 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=ps exe=/usr/bin/ps subj=system_u:system_r:pcp_pmie_t:s0 key=(null)

Hash: ps,pcp_pmie_t,pcp_pmie_t,capability,sys_ptrace

Comment 3 Milos Malik 2018-06-11 06:24:40 UTC
Shouldn't this be handled in pcp-selinux package, which is shipped together with other pcp packages?

Comment 7 errata-xmlrpc 2018-10-30 10:01:27 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:3111


Note You need to log in before you can comment on or make changes to this bug.