Bug 1635522

Summary: SELinux is preventing pmdalinux from 'search' accesses on the directory .cache.
Product: [Fedora] Fedora Reporter: Chris Roadfeldt <chris>
Component: pcpAssignee: Nathan Scott <nathans>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 28CC: breeze_growing, dwalsh, fche, lberk, lvrabec, mgoodwin, mgrepl, nathans, plautrba, scox
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:92061810fe244b8faee7d623b3b173cf21c38fb819da8ef6469ce0db835d73b9;VARIANT_ID=server;
Fixed In Version: pcp-4.2.0-1.fc27 pcp-4.2.0-1.fc29 pcp-4.2.0-1.fc28 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-11-28 02:21:59 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Chris Roadfeldt 2018-10-03 07:18:04 UTC
Description of problem:
SELinux is preventing pmdalinux from 'search' accesses on the directory .cache.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that pmdalinux should be allowed search access on the .cache directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'pmdalinux' --raw | audit2allow -M my-pmdalinux
# semodule -X 300 -i my-pmdalinux.pp

Additional Information:
Source Context                system_u:system_r:pcp_pmcd_t:s0
Target Context                unconfined_u:object_r:cache_home_t:s0
Target Objects                .cache [ dir ]
Source                        pmdalinux
Source Path                   pmdalinux
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-42.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.18.10-200.fc28.x86_64 #1 SMP Wed
                              Sep 26 09:48:36 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-10-03 02:13:12 CDT
Last Seen                     2018-10-03 02:13:12 CDT
Local ID                      d5c40be9-69b6-4493-88fa-28bf8e71af08

Raw Audit Messages
type=AVC msg=audit(1538550792.679:11735): avc:  denied  { search } for  pid=21371 comm="pmdalinux" name=".cache" dev="dm-0" ino=11796488 scontext=system_u:system_r:pcp_pmcd_t:s0 tcontext=unconfined_u:object_r:cache_home_t:s0 tclass=dir permissive=0


Hash: pmdalinux,pcp_pmcd_t,cache_home_t,dir,search

Version-Release number of selected component:
selinux-policy-3.14.1-42.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.18.10-200.fc28.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-11-16 10:25:01 UTC
pcp-4.2.0-1.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2018-3b0d7f7858

Comment 2 Fedora Update System 2018-11-16 10:26:04 UTC
pcp-4.2.0-1.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-ae612244a9

Comment 3 Fedora Update System 2018-11-16 10:26:56 UTC
pcp-4.2.0-1.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-8da69c3c21

Comment 4 Fedora Update System 2018-11-17 04:44:20 UTC
pcp-4.2.0-1.fc29 has been pushed to the Fedora 29 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-3b0d7f7858

Comment 5 Fedora Update System 2018-11-17 05:58:35 UTC
pcp-4.2.0-1.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-8da69c3c21

Comment 6 Fedora Update System 2018-11-17 06:39:37 UTC
pcp-4.2.0-1.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-ae612244a9

Comment 7 Fedora Update System 2018-11-28 02:21:59 UTC
pcp-4.2.0-1.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2018-11-28 02:42:02 UTC
pcp-4.2.0-1.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2018-11-28 02:45:40 UTC
pcp-4.2.0-1.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Lukas Vrabec 2018-12-17 19:01:09 UTC
*** Bug 1651027 has been marked as a duplicate of this bug. ***