Bug 1358078 - SELinux is preventing pmdarpm from 'search' accesses on the directory /var/lib/rpm.
Summary: SELinux is preventing pmdarpm from 'search' accesses on the directory /var/li...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 24
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:5f5734929870d59f818b9441558...
: 1313167 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-07-20 02:26 UTC by Kazuo Moriwaka
Modified: 2017-08-08 15:43 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-08-08 15:43:03 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Kazuo Moriwaka 2016-07-20 02:26:28 UTC
Description of problem:
SELinux is preventing pmdarpm from 'search' accesses on the directory /var/lib/rpm.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that pmdarpm should be allowed search access on the rpm directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'pmdarpm' --raw | audit2allow -M my-pmdarpm
# semodule -X 300 -i my-pmdarpm.pp

Additional Information:
Source Context                system_u:system_r:pcp_pmcd_t:s0
Target Context                system_u:object_r:rpm_var_lib_t:s0
Target Objects                /var/lib/rpm [ dir ]
Source                        pmdarpm
Source Path                   pmdarpm
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           rpm-4.13.0-0.rc1.27.fc24.x86_64
Policy RPM                    selinux-policy-3.13.1-190.fc24.noarch selinux-
                              policy-3.13.1-191.fc24.2.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.5.7-300.fc24.x86_64 #1 SMP Wed
                              Jun 8 18:12:45 UTC 2016 x86_64 x86_64
Alert Count                   11
First Seen                    2016-04-25 10:19:47 JST
Last Seen                     2016-07-01 18:18:40 JST
Local ID                      f03c4cb6-41f4-4808-8511-52f2bf75946a

Raw Audit Messages
type=AVC msg=audit(1467364720.794:3635): avc:  denied  { search } for  pid=11737 comm="pmdarpm" name="rpm" dev="dm-2" ino=402653377 scontext=system_u:system_r:pcp_pmcd_t:s0 tcontext=system_u:object_r:rpm_var_lib_t:s0 tclass=dir permissive=0


Hash: pmdarpm,pcp_pmcd_t,rpm_var_lib_t,dir,search

Version-Release number of selected component:
selinux-policy-3.13.1-190.fc24.noarch
selinux-policy-3.13.1-191.fc24.2.noarch

Additional info:
reporter:       libreport-2.7.1
hashmarkername: setroubleshoot
kernel:         4.5.7-300.fc24.x86_64
reproducible:   Not sure how to reproduce the problem
type:           libreport

Potential duplicate: bug 1313167

Comment 1 Lukas Vrabec 2016-08-15 16:05:37 UTC
*** Bug 1313167 has been marked as a duplicate of this bug. ***

Comment 2 Fedora Admin XMLRPC Client 2016-09-27 15:04:17 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 3 Fedora End Of Life 2017-07-25 21:54:34 UTC
This message is a reminder that Fedora 24 is nearing its end of life.
Approximately 2 (two) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 24. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '24'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 24 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 4 Fedora End Of Life 2017-08-08 15:43:03 UTC
Fedora 24 changed to end-of-life (EOL) status on 2017-08-08. Fedora 24 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.