Bug 1470610 - SELinux is preventing pmlogger_check from 'execute_no_trans' accesses on the file /usr/bin/pmlogger.
Summary: SELinux is preventing pmlogger_check from 'execute_no_trans' accesses on the ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 26
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:a9418ef30b3084d0fcef2526893...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-07-13 10:06 UTC by Kazuo Moriwaka
Modified: 2018-01-02 16:21 UTC (History)
7 users (show)

Fixed In Version: selinux-policy-3.13.1-260.18.fc26
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-01-02 16:21:47 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Kazuo Moriwaka 2017-07-13 10:06:01 UTC
Description of problem:
SELinux is preventing pmlogger_check from 'execute_no_trans' accesses on the file /usr/bin/pmlogger.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that pmlogger_check should be allowed execute_no_trans access on the pmlogger file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'pmlogger_check' --raw | audit2allow -M my-pmloggercheck
# semodule -X 300 -i my-pmloggercheck.pp

Additional Information:
Source Context                system_u:system_r:pcp_pmlogger_t:s0
Target Context                system_u:object_r:pcp_pmlogger_exec_t:s0
Target Objects                /usr/bin/pmlogger [ file ]
Source                        pmlogger_check
Source Path                   pmlogger_check
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           pcp-3.11.10-1.fc26.x86_64
Policy RPM                    selinux-policy-3.13.1-259.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.11.9-300.fc26.x86_64 #1 SMP Wed
                              Jul 5 16:21:56 UTC 2017 x86_64 x86_64
Alert Count                   1
First Seen                    2017-07-13 18:45:39 JST
Last Seen                     2017-07-13 18:45:39 JST
Local ID                      6357561c-5422-4b1c-b6c2-849a0924ff04

Raw Audit Messages
type=AVC msg=audit(1499939139.995:1662): avc:  denied  { execute_no_trans } for  pid=9884 comm="pmlogger_check" path="/usr/bin/pmlogger" dev="dm-1" ino=100868263 scontext=system_u:system_r:pcp_pmlogger_t:s0 tcontext=system_u:object_r:pcp_pmlogger_exec_t:s0 tclass=file permissive=0


Hash: pmlogger_check,pcp_pmlogger_t,pcp_pmlogger_exec_t,file,execute_no_trans

Version-Release number of selected component:
selinux-policy-3.13.1-259.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.9-300.fc26.x86_64
type:           libreport

Comment 1 Fedora Update System 2017-12-13 08:29:57 UTC
selinux-policy-3.13.1-260.18.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-b5ac57e518

Comment 2 Fedora Update System 2017-12-14 06:13:49 UTC
selinux-policy-3.13.1-260.18.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-b5ac57e518

Comment 3 Fedora Update System 2018-01-02 16:21:47 UTC
selinux-policy-3.13.1-260.18.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.