Bug 1836681 - SELinux is preventing pidof from 'sys_ptrace' accesses on the cap_userns Desconocido.
Summary: SELinux is preventing pidof from 'sys_ptrace' accesses on the cap_userns Desc...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 32
Hardware: x86_64
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:7ccfa5897eefeddb8bf8cfa4e42...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-05-17 19:41 UTC by Francisco de la Peña
Modified: 2021-05-25 18:45 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-05-25 18:45:55 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Francisco de la Peña 2020-05-17 19:41:09 UTC
Description of problem:
Using bubblewrap command
SELinux is preventing pidof from 'sys_ptrace' accesses on the cap_userns Desconocido.

*****  Plugin catchall (100. confidence) suggests   **************************

Si cree que de manera predeterminada se debería permitir a pidof el acceso sys_ptrace sobre  Desconocido cap_userns.     
Then debería reportar esto como un error.
Puede generar un módulo de política local para permitir este acceso.
Do
permita el acceso temporalmente ejecutando:
# ausearch -c 'pidof' --raw | audit2allow -M mi-pidof
# semodule -X 300 -i mi-pidof.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Objects                Desconocido [ cap_userns ]
Source                        pidof
Source Path                   pidof
Port                          <Desconocido>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-3.14.5-38.fc32.noarch
Local Policy RPM              selinux-policy-targeted-3.14.5-38.fc32.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.6.12-300.fc32.x86_64 #1 SMP Mon
                              May 11 16:47:13 UTC 2020 x86_64 x86_64
Alert Count                   24
First Seen                    2020-05-17 13:37:47 CST
Last Seen                     2020-05-17 13:38:30 CST
Local ID                      36119318-b41a-45bb-9df5-6d7f0ce5ae38

Raw Audit Messages
type=AVC msg=audit(1589744310.313:427): avc:  denied  { sys_ptrace } for  pid=5272 comm="pidof" capability=19  scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tclass=cap_userns permissive=0


Hash: pidof,abrt_t,abrt_t,cap_userns,sys_ptrace

Version-Release number of selected component:
selinux-policy-targeted-3.14.5-38.fc32.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.13.1
hashmarkername: setroubleshoot
kernel:         5.6.12-300.fc32.x86_64
type:           libreport

Comment 1 Fedora Program Management 2021-04-29 17:22:06 UTC
This message is a reminder that Fedora 32 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 32 on 2021-05-25.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '32'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 32 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Ben Cotton 2021-05-25 18:45:55 UTC
Fedora 32 changed to end-of-life (EOL) status on 2021-05-25. Fedora 32 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.