Bug 2073169 - SELinux is preventing pcscd from 'sys_ptrace' accesses on the cap_userns labeled pcscd_t.
Summary: SELinux is preventing pcscd from 'sys_ptrace' accesses on the cap_userns labe...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 36
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:836512034e768ae599578202141...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-04-07 19:56 UTC by Michael
Modified: 2022-04-26 07:30 UTC (History)
8 users (show)

Fixed In Version: selinux-policy-35.17-1.fc35
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-04-26 07:30:38 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github fedora-selinux selinux-policy pull 1136 0 None open Allow pcscd the sys_ptrace userns capability 2022-04-08 12:11:17 UTC

Description Michael 2022-04-07 19:56:48 UTC
Description of problem:
SELinux is preventing pcscd from 'sys_ptrace' accesses on the cap_userns labeled pcscd_t.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that pcscd should be allowed sys_ptrace access on cap_userns labeled pcscd_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'pcscd' --raw | audit2allow -M my-pcscd
# semodule -X 300 -i my-pcscd.pp

Additional Information:
Source Context                system_u:system_r:pcscd_t:s0
Target Context                system_u:system_r:pcscd_t:s0
Target Objects                Unknown [ cap_userns ]
Source                        pcscd
Source Path                   pcscd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-36.6-1.fc36.noarch
Local Policy RPM              selinux-policy-targeted-36.6-1.fc36.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 5.16.16-200.fc35.x86_64 #1 SMP
                              PREEMPT Wed Mar 23 00:44:58 CET 2022 x86_64 x86_64
Alert Count                   1
First Seen                    2022-04-07 21:56:07 CEST
Last Seen                     2022-04-07 21:56:07 CEST
Local ID                      6626505e-d00c-4165-a208-37738572322e

Raw Audit Messages
type=AVC msg=audit(1649361367.669:902): avc:  denied  { sys_ptrace } for  pid=3295 comm="pcscd" capability=19  scontext=system_u:system_r:pcscd_t:s0 tcontext=system_u:system_r:pcscd_t:s0 tclass=cap_userns permissive=1


Hash: pcscd,pcscd_t,pcscd_t,cap_userns,sys_ptrace

Version-Release number of selected component:
selinux-policy-targeted-36.6-1.fc36.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.17.1
hashmarkername: setroubleshoot
kernel:         5.16.16-200.fc35.x86_64
type:           libreport

Potential duplicate: bug 1985823

Comment 1 Fedora Update System 2022-04-11 09:26:40 UTC
FEDORA-2022-c5bee6b70f has been submitted as an update to Fedora 35. https://bodhi.fedoraproject.org/updates/FEDORA-2022-c5bee6b70f

Comment 2 Fedora Update System 2022-04-11 17:17:39 UTC
FEDORA-2022-c5bee6b70f has been pushed to the Fedora 35 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2022-c5bee6b70f`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-c5bee6b70f

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 3 Fedora Update System 2022-04-15 14:32:07 UTC
FEDORA-2022-c5bee6b70f has been pushed to the Fedora 35 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2022-c5bee6b70f`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-c5bee6b70f

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 4 Fedora Update System 2022-04-26 07:30:38 UTC
FEDORA-2022-c5bee6b70f has been pushed to the Fedora 35 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.