Bug 1775888 - SELinux is preventing ps from 'sys_ptrace' accesses on the cap_userns Unbekannt.
Summary: SELinux is preventing ps from 'sys_ptrace' accesses on the cap_userns Unbekannt.
Keywords:
Status: CLOSED DUPLICATE of bug 1773641
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 30
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:b6c803c3bae2ab5e33b63461628...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-11-23 08:37 UTC by Frank Büttner
Modified: 2019-11-25 08:41 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-11-25 08:41:03 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Frank Büttner 2019-11-23 08:37:32 UTC
Description of problem:
Boot the system
SELinux is preventing ps from 'sys_ptrace' accesses on the cap_userns Unbekannt.

*****  Plugin catchall (100. confidence) suggests   **************************

Wenn Sie denken, dass es ps standardmäßig erlaubt sein sollte, sys_ptrace Zugriff auf Unbekannt cap_userns zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# ausearch -c 'ps' --raw | audit2allow -M my-ps
# semodule -X 300 -i my-ps.pp

Additional Information:
Source Context                system_u:system_r:ksmtuned_t:s0
Target Context                system_u:system_r:ksmtuned_t:s0
Target Objects                Unbekannt [ cap_userns ]
Source                        ps
Source Path                   ps
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.3-52.fc30.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.3.11-200.fc30.x86_64 #1 SMP Tue
                              Nov 12 19:25:25 UTC 2019 x86_64 x86_64
Alert Count                   18
First Seen                    2019-11-23 09:19:38 CET
Last Seen                     2019-11-23 09:36:38 CET
Local ID                      1aa9ba3b-ddbb-4bb2-9b1c-caa945839511

Raw Audit Messages
type=AVC msg=audit(1574498198.988:314): avc:  denied  { sys_ptrace } for  pid=4411 comm="ps" capability=19  scontext=system_u:system_r:ksmtuned_t:s0 tcontext=system_u:system_r:ksmtuned_t:s0 tclass=cap_userns permissive=0


Hash: ps,ksmtuned_t,ksmtuned_t,cap_userns,sys_ptrace

Version-Release number of selected component:
selinux-policy-3.14.3-52.fc30.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.11.3
hashmarkername: setroubleshoot
kernel:         5.3.11-200.fc30.x86_64
type:           libreport

Potential duplicate: bug 1773641

Comment 1 Frank Büttner 2019-11-23 08:39:36 UTC
Similar problem has been detected:

Boot the system

hashmarkername: setroubleshoot
kernel:         5.3.11-200.fc30.x86_64
package:        selinux-policy-3.14.3-52.fc30.noarch
reason:         SELinux is preventing ps from 'sys_ptrace' accesses on the cap_userns Unbekannt.
type:           libreport

Comment 2 Zdenek Pytela 2019-11-25 08:41:03 UTC

*** This bug has been marked as a duplicate of bug 1773641 ***


Note You need to log in before you can comment on or make changes to this bug.