Bug 1562748 - SELinux is preventing killall from 'sys_ptrace' accesses on the cap_userns Unknown.
Summary: SELinux is preventing killall from 'sys_ptrace' accesses on the cap_userns Un...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:d43cea1b935713bcbbf876b77bd...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-04-02 11:12 UTC by Calvin Smith
Modified: 2018-04-27 01:17 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.13.1-283.32.fc27
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-04-27 01:17:37 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Calvin Smith 2018-04-02 11:12:43 UTC
Description of problem:
SELinux is preventing killall from 'sys_ptrace' accesses on the cap_userns Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that killall should be allowed sys_ptrace access on the Unknown cap_userns by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'killall' --raw | audit2allow -M my-killall
# semodule -X 300 -i my-killall.pp

Additional Information:
Source Context                system_u:system_r:logrotate_t:s0-s0:c0.c1023
Target Context                system_u:system_r:logrotate_t:s0-s0:c0.c1023
Target Objects                Unknown [ cap_userns ]
Source                        killall
Source Path                   killall
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.28.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.15.6-300.fc27.x86_64 #1 SMP Mon
                              Feb 26 18:43:03 UTC 2018 x86_64 x86_64
Alert Count                   456
First Seen                    2018-03-16 03:35:01 EDT
Last Seen                     2018-04-01 03:47:01 EDT
Local ID                      71740d8d-6381-4214-a3b1-bbc8b35ef22a

Raw Audit Messages
type=AVC msg=audit(1522568821.666:11304): avc:  denied  { sys_ptrace } for  pid=5518 comm="killall" capability=19  scontext=system_u:system_r:logrotate_t:s0-s0:c0.c1023 tcontext=system_u:system_r:logrotate_t:s0-s0:c0.c1023 tclass=cap_userns permissive=0


Hash: killall,logrotate_t,logrotate_t,cap_userns,sys_ptrace

Version-Release number of selected component:
selinux-policy-3.13.1-283.28.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.15.6-300.fc27.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-04-16 11:31:42 UTC
selinux-policy-3.13.1-283.32.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-d3085b9774

Comment 2 Fedora Update System 2018-04-18 02:58:43 UTC
selinux-policy-3.13.1-283.32.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-d3085b9774

Comment 3 Fedora Update System 2018-04-27 01:17:37 UTC
selinux-policy-3.13.1-283.32.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.