Bug 1759423 - SELinux is preventing rtkit-daemon from sys_ptrace access on the cap_userns labeled rtkit_daemon_t
Summary: SELinux is preventing rtkit-daemon from sys_ptrace access on the cap_userns l...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 29
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-10-08 06:48 UTC by Václav Kadlčík
Modified: 2019-10-09 17:21 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.2-65.fc29
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-10-09 17:21:29 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Václav Kadlčík 2019-10-08 06:48:51 UTC
Description of problem:

Since "dnf --refresh -y update" yesterday morning I'm constantly
bombarded with:

SELinux is preventing rtkit-daemon from sys_ptrace access on the cap_userns labeled rtkit_daemon_t.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that rtkit-daemon should be allowed sys_ptrace access on cap_userns labeled rtkit_daemon_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'rtkit-daemon' --raw | audit2allow -M my-rtkitdaemon
# semodule -X 300 -i my-rtkitdaemon.pp

Additional Information:
Source Context                system_u:system_r:rtkit_daemon_t:s0
Target Context                system_u:system_r:rtkit_daemon_t:s0
Target Objects                Unknown [ cap_userns ]
Source                        rtkit-daemon
Source Path                   rtkit-daemon
Port                          <Unknown>
Host                          nbvk
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.2-64.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     nbvk
Platform                      Linux nbvk 5.2.17-100.fc29.x86_64 #1 SMP Mon Sep
                              23 14:09:29 UTC 2019 x86_64 x86_64
Alert Count                   212
First Seen                    2019-10-07 09:02:46 CEST
Last Seen                     2019-10-08 08:34:26 CEST
Local ID                      72f27f5e-9193-44e4-9f35-0acd0dff0391

Raw Audit Messages
type=AVC msg=audit(1570516466.737:316): avc:  denied  { sys_ptrace } for  pid=1405 comm="rtkit-daemon" capability=19  scontext=system_u:system_r:rtkit_daemon_t:s0 tcontext=system_u:system_r:rtkit_daemon_t:s0 tclass=cap_userns permissive=0


Hash: rtkit-daemon,rtkit_daemon_t,rtkit_daemon_t,cap_userns,sys_ptrace


Version-Release number of selected component (if applicable):

Fedora 29
firefox-69.0.1-3.fc29.x86_64
selinux-policy-3.14.2-64.fc29.noarch


How reproducible:

Not sure how for others but it's 100% for me


Steps to Reproduce:
1. Run firefox
2. Open new tab and type https://www.google.com/ (or any
   other web, it seems)
3. A new alert arrives


Additional info:

Looks a lot like bz1723308 but on F29 now

Comment 1 Fedora Update System 2019-10-08 07:29:20 UTC
FEDORA-2019-ec78e35d5f has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2019-ec78e35d5f

Comment 2 Václav Kadlčík 2019-10-08 09:49:53 UTC
(In reply to Fedora Update System from comment #1)
> FEDORA-2019-ec78e35d5f has been submitted as an update to Fedora 29.
> https://bodhi.fedoraproject.org/updates/FEDORA-2019-ec78e35d5f

Thanks Lukáš, build 3.14.2-65.fc29 works for me

Comment 3 Fedora Update System 2019-10-09 17:21:29 UTC
selinux-policy-3.14.2-65.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.