Bug 1214090 - SELinux AVCs with pcp-*
Summary: SELinux AVCs with pcp-*
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: 21
Hardware: Unspecified
OS: Linux
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On: 1162712
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-04-21 23:13 UTC by Frank Ch. Eigler
Modified: 2017-04-11 04:51 UTC (History)
10 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of: 1162712
Environment:
Last Closed: 2017-04-11 04:51:30 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Frank Ch. Eigler 2015-04-21 23:13:25 UTC
+++ This bug was initially created as a clone of Bug #1162712 +++

A few more selinux AVC's for pcp:

- for pmwebd_t, because the pmwebd program can be made to search $PCP_LOG_DIR (= /var/log/pcp) for archives:

type=AVC msg=audit(1429656928.322:60347): avc:  denied  { getattr } for  pid=12924 comm="pmwebd" path="/var/log/pcp/rsyslog/stats" dev="dm-0" ino=541951 scontext=system_u:system_r:pcp_pmwebd_t:s0 tcontext=unconfined_u:object_r:pcp_log_t:s0 tclass=fifo_file permissive=1
type=SYSCALL msg=audit(1429656928.322:60347): arch=c000003e syscall=4 success=yes exit=0 a0=7f96cde9f9f0 a1=7f96cdec6d40 a2=7f96cdec6d40 a3=130 items=0 ppid=1 pid=12924 auid=4294967295 uid=492 gid=976 euid=492 suid=492 fsuid=492 egid=976 sgid=976 fsgid=976 tty=(none) ses=4294967295 comm="pmwebd" exe="/usr/libexec/pcp/bin/pmwebd" subj=system_u:system_r:pcp_pmwebd_t:s0 key=(null)

- for pmwebd_t, because it can use cairo/fontconfig

type=AVC msg=audit(1429656281.572:60320): avc:  denied  { setattr } for  pid=12924 comm="pmwebd" name="fontconfig" dev="dm-0" ino=925 scontext=system_u:system_r:pcp_pmwebd_t:s0 tcontext=system_u:object_r:fonts_cache_t:s0 tclass=dir permissive=1


- for pmmgr_t, for the same reason as bug #1162712 (talking to avahi via dbus)

type=AVC msg=audit(1429657140.202:60361): avc:  denied  { write } for  pid=12879 comm="pmmgr" name="system_bus_socket" dev="tmpfs" ino=10129 scontext=system_u:system_r:pcp_pmmgr_t:s0 tcontext=system_u:object_r:system_d
busd_var_run_t:s0 tclass=sock_file permissive=1

type=AVC msg=audit(1429657140.202:60361): avc:  denied  { connectto } for  pid=12879 comm="pmmgr" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:pcp_pmmgr_t:s0 tcontext=system_u:system_r:system_dbusd_t:s
0-s0:c0.c1023 tclass=unix_stream_socket permissive=1

type=AVC msg=audit(1429459200.478:49107): avc:  denied  { write } for  pid=12879 comm="pmmgr" name="system_bus_socket" dev="tmpfs" ino=10129 scontext=system_u:system_r:pcp_pmmgr_t:s0 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=sock_file permissive=1

type=SYSCALL msg=audit(1429459200.478:49107): arch=c000003e syscall=42 success=yes exit=0 a0=5 a1=7fff7ca45e80 a2=21 a3=0 items=0 ppid=1 pid=12879 auid=4294967295 uid=492 gid=976 euid=492 suid=492 fsuid=492 egid=976 sgid=976 fsgid=976 tty=(none) ses=4294967295 comm="pmmgr" exe="/usr/libexec/pcp/bin/pmmgr" subj=system_u:system_r:pcp_pmmgr_t:s0 key=(null)

Comment 1 Fedora End Of Life 2015-11-04 12:03:06 UTC
This message is a reminder that Fedora 21 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 21. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '21'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 21 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Jan Kurik 2015-12-02 19:29:57 UTC
Fedora 21 changed to end-of-life (EOL) status on 2015-12-01. Fedora 21 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 3 Fedora Update System 2017-02-18 15:36:56 UTC
pcp-3.11.8-1.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2017-201a3e0969

Comment 4 Fedora Update System 2017-02-18 15:38:23 UTC
pcp-3.11.8-1.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2017-6b8f1de90c

Comment 5 Fedora Update System 2017-02-20 00:49:07 UTC
pcp-3.11.8-1.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-201a3e0969

Comment 6 Fedora Update System 2017-02-20 05:21:36 UTC
pcp-3.11.8-1.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-6b8f1de90c

Comment 7 Fedora Update System 2017-02-26 01:36:43 UTC
pcp-3.11.8-1.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2017-02-27 18:25:31 UTC
pcp-3.11.8-2.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2017-3b25af744f

Comment 9 Fedora Update System 2017-03-01 02:50:55 UTC
pcp-3.11.8-2.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-3b25af744f

Comment 10 Fedora Update System 2017-04-02 05:17:16 UTC
pcp-3.11.9-1.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2017-c6c3616693

Comment 11 Fedora Update System 2017-04-03 02:22:30 UTC
pcp-3.11.9-1.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-c6c3616693

Comment 12 Fedora Update System 2017-04-11 04:51:30 UTC
pcp-3.11.9-1.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.