Bug 1569697 - SELinux is preventing ps from 'search' accesses on the directory .config.
Summary: SELinux is preventing ps from 'search' accesses on the directory .config.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: pcp
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Berk
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:456a9dedf7969741fa29d8c70b4...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-04-19 20:22 UTC by Felipe Aranda
Modified: 2019-01-02 02:37 UTC (History)
9 users (show)

Fixed In Version: pcp-4.3.0-1.fc29 pcp-4.3.0-2.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-12-24 06:07:31 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Felipe Aranda 2018-04-19 20:22:14 UTC
Description of problem:
I just update with the latest erratas.
SELinux is preventing ps from 'search' accesses on the directory .config.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that ps should be allowed search access on the .config directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'ps' --raw | audit2allow -M my-ps
# semodule -X 300 -i my-ps.pp

Additional Information:
Source Context                system_u:system_r:pcp_pmlogger_t:s0
Target Context                unconfined_u:object_r:config_home_t:s0
Target Objects                .config [ dir ]
Source                        ps
Source Path                   ps
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.26.fc27.noarch selinux-
                              policy-3.13.1-283.30.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.15.8-300.fc27.x86_64 #1 SMP Fri
                              Mar 9 18:11:36 UTC 2018 x86_64 x86_64
Alert Count                   21
First Seen                    2018-04-19 17:20:00 -03
Last Seen                     2018-04-19 17:20:11 -03
Local ID                      0fd4437d-d3d5-4c46-bb76-e43bb4b71fb5

Raw Audit Messages
type=AVC msg=audit(1524169211.388:21947): avc:  denied  { search } for  pid=21909 comm="ps" name=".config" dev="dm-3" ino=10092552 scontext=system_u:system_r:pcp_pmlogger_t:s0 tcontext=unconfined_u:object_r:config_home_t:s0 tclass=dir permissive=0


Hash: ps,pcp_pmlogger_t,config_home_t,dir,search

Version-Release number of selected component:
selinux-policy-3.13.1-283.26.fc27.noarch
selinux-policy-3.13.1-283.30.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.15.8-300.fc27.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2018-04-20 13:08:03 UTC
Hi, 

Do you know whats going on here? 

Thanks,
Lukas.

Comment 2 Lukas Berk 2018-04-20 16:12:35 UTC
The pmlogger service includes a shell script that invokes not only the pmlogger, but rotates the logs on a daily basis to compression and storage purposes.  Included in that script is a few 'ps' invocations in order to verify the primary (service driven) pmlogger is used when rotating.

I assume this is where the ps denial is being triggered.

Comment 3 Ben Cotton 2018-11-27 13:29:53 UTC
This message is a reminder that Fedora 27 is nearing its end of life.
On 2018-Nov-30  Fedora will stop maintaining and issuing updates for
Fedora 27. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora  'version' of '27'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 27 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 4 Lukas Berk 2018-11-27 14:57:56 UTC
Hi,

This should be fixed upstream with some recent changes surrounding PCP's selinux policy.  Reassigning the version to rawhide, and should be fixed in the next spin of PCP.

Comment 5 Fedora Update System 2018-12-21 04:11:21 UTC
pcp-4.3.0-1.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2018-3dc05c6d19

Comment 6 Fedora Update System 2018-12-21 04:12:19 UTC
pcp-4.3.0-1.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-3d0256193e

Comment 7 Fedora Update System 2018-12-22 01:33:27 UTC
pcp-4.3.0-1.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-3d0256193e

Comment 8 Fedora Update System 2018-12-22 02:58:14 UTC
pcp-4.3.0-1.fc29 has been pushed to the Fedora 29 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-3dc05c6d19

Comment 9 Fedora Update System 2018-12-24 06:07:31 UTC
pcp-4.3.0-1.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2018-12-26 10:40:22 UTC
pcp-4.3.0-2.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-0913e3af78

Comment 11 Fedora Update System 2018-12-27 02:58:00 UTC
pcp-4.3.0-2.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-0913e3af78

Comment 12 Fedora Update System 2019-01-02 02:37:00 UTC
pcp-4.3.0-2.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.