Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 2133246 - SELinux is preventing pidof from 'sys_ptrace' accesses on the cap_userns labeled abrt_t.
Summary: SELinux is preventing pidof from 'sys_ptrace' accesses on the cap_userns labe...
Keywords:
Status: CLOSED DUPLICATE of bug 1896648
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 36
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:7ccfa5897eefeddb8bf8cfa4e42...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-10-09 04:58 UTC by Angie
Modified: 2022-10-10 06:43 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-10-10 06:43:10 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Angie 2022-10-09 04:58:51 UTC
Description of problem:
SELinux is preventing pidof from 'sys_ptrace' accesses on the cap_userns labeled abrt_t.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that pidof should be allowed sys_ptrace access on cap_userns labeled abrt_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'pidof' --raw | audit2allow -M my-pidof
# semodule -X 300 -i my-pidof.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Objects                Unknown [ cap_userns ]
Source                        pidof
Source Path                   pidof
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-36.15-1.fc36.noarch
Local Policy RPM              selinux-policy-targeted-36.15-1.fc36.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.19.14-200.fc36.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Wed Oct 5 21:31:17 UTC 2022 x86_64
                              x86_64
Alert Count                   6
First Seen                    2022-10-08 21:27:05 PDT
Last Seen                     2022-10-08 21:53:40 PDT
Local ID                      672b942f-2773-4c5c-a37e-602a1120050b

Raw Audit Messages
type=AVC msg=audit(1665291220.597:255): avc:  denied  { sys_ptrace } for  pid=5546 comm="pidof" capability=19  scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tclass=cap_userns permissive=0


Hash: pidof,abrt_t,abrt_t,cap_userns,sys_ptrace

Version-Release number of selected component:
selinux-policy-targeted-36.15-1.fc36.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.17.4
hashmarkername: setroubleshoot
kernel:         5.19.14-200.fc36.x86_64
type:           libreport

Potential duplicate: bug 1836681

Comment 1 Zdenek Pytela 2022-10-10 06:43:10 UTC
It is required to turn this boolean on to allow abrt execute its gdb handler and be able to troubleshoot further:

  # setsebool -P abrt_handle_event on

and subsequently report another bug for the affected component.

Refer to abrt_handle_event_selinux(8) for more information.
Closing as dup of bz#1896648.

*** This bug has been marked as a duplicate of bug 1896648 ***


Note You need to log in before you can comment on or make changes to this bug.