Bug 1596482 - SELinux is preventing pmdaproc from 'sys_ptrace' accesses on the cap_userns Unknown.
Summary: SELinux is preventing pmdaproc from 'sys_ptrace' accesses on the cap_userns U...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:a1835eb9070a9a8207d3d8650d4...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-06-29 05:51 UTC by Kazuo Moriwaka
Modified: 2018-11-08 21:53 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.14.1-36.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-07-29 03:23:12 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Kazuo Moriwaka 2018-06-29 05:51:03 UTC
Description of problem:
SELinux is preventing pmdaproc from 'sys_ptrace' accesses on the cap_userns Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that pmdaproc should be allowed sys_ptrace access on the Unknown cap_userns by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'pmdaproc' --raw | audit2allow -M my-pmdaproc
# semodule -X 300 -i my-pmdaproc.pp

Additional Information:
Source Context                system_u:system_r:pcp_pmcd_t:s0
Target Context                system_u:system_r:pcp_pmcd_t:s0
Target Objects                Unknown [ cap_userns ]
Source                        pmdaproc
Source Path                   pmdaproc
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-32.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.17.2-200.fc28.x86_64 #1 SMP Mon
                              Jun 18 20:09:31 UTC 2018 x86_64 x86_64
Alert Count                   333
First Seen                    2018-06-29 14:45:27 JST
Last Seen                     2018-06-29 14:50:29 JST
Local ID                      9d5db09d-e42f-432c-921e-0b0513d1bd27

Raw Audit Messages
type=AVC msg=audit(1530251429.16:3969): avc:  denied  { sys_ptrace } for  pid=8788 comm="pmdaproc" capability=19  scontext=system_u:system_r:pcp_pmcd_t:s0 tcontext=system_u:system_r:pcp_pmcd_t:s0 tclass=cap_userns permissive=0


Hash: pmdaproc,pcp_pmcd_t,pcp_pmcd_t,cap_userns,sys_ptrace

Version-Release number of selected component:
selinux-policy-3.14.1-32.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.2-200.fc28.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-07-25 22:28:56 UTC
selinux-policy-3.14.1-36.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 2 Fedora Update System 2018-07-26 16:31:17 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 3 Fedora Update System 2018-07-29 03:23:12 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.

Comment 4 kbell 2018-11-08 21:53:49 UTC
(In reply to Fedora Update System from comment #3)
> selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 stable
> repository. If problems still persist, please make note of it in this bug
> report.

(CentOS hasn't caught up yet: selinux-policy-3.13.1-192.el7_5.6.noarch)


Note You need to log in before you can comment on or make changes to this bug.