Bug 1759561 - SELinux is preventing numad from using the 'signull' accesses on a process.
Summary: SELinux is preventing numad from using the 'signull' accesses on a process.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 30
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Patrik Koncity
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:77486dc8cad97a42962caf3caae...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-10-08 13:52 UTC by jcos
Modified: 2019-11-17 01:13 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.14.3-52.fc30
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-11-17 01:13:00 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description jcos 2019-10-08 13:52:25 UTC
Description of problem:
Happened a few minutes after enabling numad for the first time, seems like perhaps an incompatibility between the default selinux setups of numad and flatpak

I've already added a local policy exception, but I figured  it was worth reporting.
SELinux is preventing numad from using the 'signull' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that numad should be allowed signull access on processes labeled flatpak_helper_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'numad' --raw | audit2allow -M my-numad
# semodule -X 300 -i my-numad.pp

Additional Information:
Source Context                system_u:system_r:numad_t:s0
Target Context                system_u:system_r:flatpak_helper_t:s0
Target Objects                Unknown [ process ]
Source                        numad
Source Path                   numad
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.3-46.fc30.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.2.17-200.fc30.x86_64 #1 SMP Mon
                              Sep 23 13:42:32 UTC 2019 x86_64 x86_64
Alert Count                   8
First Seen                    2019-10-08 09:42:07 EDT
Last Seen                     2019-10-08 09:43:52 EDT
Local ID                      8f3d33c6-05ed-49d3-93de-cb9bbbeae140

Raw Audit Messages
type=AVC msg=audit(1570542232.400:598): avc:  denied  { signull } for  pid=13559 comm="numad" scontext=system_u:system_r:numad_t:s0 tcontext=system_u:system_r:flatpak_helper_t:s0 tclass=process permissive=0


Hash: numad,numad_t,flatpak_helper_t,process,signull

Version-Release number of selected component:
selinux-policy-3.14.3-46.fc30.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.10.1
hashmarkername: setroubleshoot
kernel:         5.2.17-200.fc30.x86_64
type:           libreport

Comment 1 jcos 2019-10-08 14:01:01 UTC
I actually ended up getting several more SELinux denials due to numad several minutes later:

type=AVC msg=audit(1570543013.90:621): avc: denied { sys_ptrace } for pid=13559 comm="numad" capability=19 scontext=system_u:system_r:numad_t:s0 tcontext=system_u:system_r:numad_t:s0 tclass=cap_userns permissive=0

type=AVC msg=audit(1570543028.105:634): avc: denied { kill } for pid=13559 comm="numad" capability=5 scontext=system_u:system_r:numad_t:s0 tcontext=system_u:system_r:numad_t:s0 tclass=cap_userns permissive=0

type=AVC msg=audit(1570543058.151:732): avc: denied { sys_nice } for pid=13559 comm="numad" capability=23 scontext=system_u:system_r:numad_t:s0 tcontext=system_u:system_r:numad_t:s0 tclass=cap_userns permissive=0

type=AVC msg=audit(1570543058.152:733): avc: denied { sys_nice } for pid=13559 comm="numad" capability=23 scontext=system_u:system_r:numad_t:s0 tcontext=system_u:system_r:numad_t:s0 tclass=capability permissive=0

Comment 2 Lukas Vrabec 2019-10-14 14:32:01 UTC
commit bd635ce68d153487a98e9d725a4e895346987f9f (HEAD -> rawhide, origin/rawhide, origin/HEAD)
Author: Patrik Koncity <pkoncity>
Date:   Fri Oct 11 16:41:47 2019 +0200

    Update numad policy to allow signull, kill, nice and trace processes
    
    Numad is user-level daemon that provides placement advice and process
    management for efficient use of CPUs and memory on systems with NUMA topology
    Bugzilla: https://bugzilla.redhat.com/show_bug.cgi?id=1759561
    
    Allow capability sys_nice set real-time scheduling policies for calling process,
    and set scheduling policies and priorities for arbitrary processes
    Allow capability sys_ptrace to trace arbitrary processes
    Allow capability kill to kill processes
    Allow macro domain_signull_all_domains() to send a null signal to all domains

Comment 3 Fedora Update System 2019-10-23 07:00:18 UTC
FEDORA-2019-d68c9e27f8 has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-d68c9e27f8

Comment 4 Fedora Update System 2019-10-25 19:33:55 UTC
selinux-policy-3.14.3-50.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-d68c9e27f8

Comment 5 Fedora Update System 2019-10-26 17:02:42 UTC
FEDORA-2019-f83217e2bf has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-f83217e2bf

Comment 6 Fedora Update System 2019-10-27 03:54:40 UTC
selinux-policy-3.14.3-51.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-f83217e2bf

Comment 7 Fedora Update System 2019-11-03 14:10:42 UTC
FEDORA-2019-70d80ad4bc has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-70d80ad4bc

Comment 8 Fedora Update System 2019-11-04 02:10:05 UTC
selinux-policy-3.14.3-52.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-70d80ad4bc

Comment 9 Fedora Update System 2019-11-17 01:13:00 UTC
selinux-policy-3.14.3-52.fc30 has been pushed to the Fedora 30 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.