Bug 1255585 - SELinux is preventing pmlogger from 'execute_no_trans' accesses on the file /usr/bin/bash.
Summary: SELinux is preventing pmlogger from 'execute_no_trans' accesses on the file /...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 22
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f76cb4065b5966afcf6f17cbcad...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-08-21 03:31 UTC by Martín Cigorraga
Modified: 2016-07-19 17:36 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-07-19 17:36:16 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Martín Cigorraga 2015-08-21 03:31:24 UTC
Description of problem:
SELinux is preventing pmlogger from 'execute_no_trans' accesses on the file /usr/bin/bash.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that pmlogger should be allowed execute_no_trans access on the bash file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep pmlogger /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:pcp_pmlogger_t:s0-s0:c0.c1023
Target Context                system_u:object_r:shell_exec_t:s0
Target Objects                /usr/bin/bash [ file ]
Source                        pmlogger
Source Path                   pmlogger
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           bash-4.3.39-6.fc22.x86_64
Policy RPM                    selinux-policy-3.13.1-128.10.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.1.5-200.fc22.x86_64 #1 SMP Mon
                              Aug 10 23:38:23 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-08-21 00:28:01 ART
Last Seen                     2015-08-21 00:28:01 ART
Local ID                      de93e50f-38e3-4456-9102-5a8c785cd6dc

Raw Audit Messages
type=AVC msg=audit(1440127681.486:1003): avc:  denied  { execute_no_trans } for  pid=26680 comm="pmlogger" path="/usr/bin/bash" dev="dm-1" ino=1372460 scontext=system_u:system_r:pcp_pmlogger_t:s0-s0:c0.c1023 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file permissive=0


Hash: pmlogger,pcp_pmlogger_t,shell_exec_t,file,execute_no_trans

Version-Release number of selected component:
selinux-policy-3.13.1-128.10.fc22.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.1.5-200.fc22.x86_64
type:           libreport

Comment 1 Fedora End Of Life 2016-07-19 17:36:16 UTC
Fedora 22 changed to end-of-life (EOL) status on 2016-07-19. Fedora 22 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.