RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1873695 - SELinux is preventing /usr/libexec/rtkit-daemon from sys_ptrace access on the cap_userns
Summary: SELinux is preventing /usr/libexec/rtkit-daemon from sys_ptrace access on the...
Keywords:
Status: CLOSED DUPLICATE of bug 1873658
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: selinux-policy
Version: 8.2
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Zdenek Pytela
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-08-29 08:46 UTC by Petr Nehez
Modified: 2020-09-29 18:33 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-09-29 18:33:58 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Petr Nehez 2020-08-29 08:46:33 UTC
Description of problem:
This has started to appear after a recent upgrade of the package.
I have not seen it before.


How reproducible:
I don't know as it occurs randomly.

Additional info:
Source Context                system_u:system_r:rtkit_daemon_t:s0
Target Context                system_u:system_r:rtkit_daemon_t:s0
Target Objects                //465393/exe [ cap_userns ]
Source                        rtkit-daemon
Source Path                   /usr/libexec/rtkit-daemon
Port                          <Unknown>
Host                          ---
Source RPM Packages           rtkit-0.11-19.el8.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.3-41.el8_2.5.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     ---
Platform                      Linux --- 4.18.0-193.14.3.el8_2.x86_64
                              #1 SMP Mon Jul 20 15:02:29 UTC 2020 x86_64 x86_64
Alert Count                   3
First Seen                    2020-08-28 16:48:24 CEST
Last Seen                     2020-08-28 18:05:23 CEST
Local ID                      12ee0e23-dd4b-41cb-b538-fde73170c522

Raw Audit Messages
type=AVC msg=audit(1598630723.42:3699163): avc:  denied  { sys_ptrace } for  pid=1587 comm="rtkit-daemon" capability=19  scontext=system_u:system_r:rtkit_daemon_t:s0 tcontext=system_u:system_r:rtkit_daemon_t:s0 tclass=cap_userns permissive=0


type=SYSCALL msg=audit(1598630723.42:3699163): arch=x86_64 syscall=readlink success=no exit=EACCES a0=7fff11b61670 a1=7fff11b617e0 a2=7f a3=0 items=1 ppid=1 pid=1587 auid=4294967295 uid=172 gid=172 euid=172 suid=172 fsuid=172 egid=172 sgid=172 fsgid=172 tty=(none) ses=4294967295 comm=rtkit-daemon exe=/usr/libexec/rtkit-daemon subj=system_u:system_r:rtkit_daemon_t:s0 key=(null)

type=CWD msg=audit(1598630723.42:3699163): cwd=/

type=PATH msg=audit(1598630723.42:3699163): item=0 name=//465393/exe inode=14863103 dev=00:04 mode=0120777 ouid=1000 ogid=1000 rdev=00:00 obj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0

Hash: rtkit-daemon,rtkit_daemon_t,rtkit_daemon_t,cap_userns,sys_ptrace

Comment 2 Petr Nehez 2020-08-31 20:43:16 UTC
The problem is triggered (not always) when opening a page in Firefox where auto-started video (ad) is placed.
The fact is that I do have additional packages from EPEL for video playback in FF.

(example https://www.blesk.cz/clanek/zpravy-blesk-tlapky/653984/nemocna-stenata-za-10-tisic-spina-a-zapach-svedci-popsali-ksefty-mnozitelky-z-plzne.html)

Comment 3 Milos Malik 2020-09-29 18:18:35 UTC
I believe this bug is a duplicate of BZ#1873658.

Comment 4 Zdenek Pytela 2020-09-29 18:33:58 UTC

*** This bug has been marked as a duplicate of bug 1873658 ***


Note You need to log in before you can comment on or make changes to this bug.