Bug 1592901 - SELinux is preventing pmdalinux from 'unix_read' accesses on the shared memory Unknown.
Summary: SELinux is preventing pmdalinux from 'unix_read' accesses on the shared memor...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: pcp
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Berk
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:2ab0528b8b3c66506a7bda028ae...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-06-19 14:48 UTC by Eugene Mah
Modified: 2018-08-14 21:09 UTC (History)
11 users (show)

Fixed In Version: pcp-4.1.1-2.fc27 pcp-4.1.1-2.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-08-14 20:18:20 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Eugene Mah 2018-06-19 14:48:22 UTC
Description of problem:
Seeing these denials repeatedly. Not sure what is causing them. 

Have tried to create a local policy as suggested by SELinux troubleshooter, but they still keep occurring.
SELinux is preventing pmdalinux from 'unix_read' accesses on the shared memory Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that pmdalinux should be allowed unix_read access on the Unknown shm by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'pmdalinux' --raw | audit2allow -M my-pmdalinux
# semodule -X 300 -i my-pmdalinux.pp

Additional Information:
Source Context                system_u:system_r:pcp_pmcd_t:s0
Target Context                system_u:system_r:init_t:s0
Target Objects                Unknown [ shm ]
Source                        pmdalinux
Source Path                   pmdalinux
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-32.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.16-300.fc28.x86_64 #1 SMP Sun
                              Jun 17 03:02:42 UTC 2018 x86_64 x86_64
Alert Count                   112
First Seen                    2018-06-19 10:39:24 EDT
Last Seen                     2018-06-19 10:43:24 EDT
Local ID                      097d82be-686f-4d72-a4ac-f1a4e620a7d1

Raw Audit Messages
type=AVC msg=audit(1529419404.114:751): avc:  denied  { unix_read } for  pid=1806 comm="pmdalinux" key=0  scontext=system_u:system_r:pcp_pmcd_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=shm permissive=0


Hash: pmdalinux,pcp_pmcd_t,init_t,shm,unix_read

Version-Release number of selected component:
selinux-policy-3.14.1-32.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.16-300.fc28.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2018-07-03 13:03:55 UTC
Hi, 

Any idea whats going on here? 

THanks,
Lukas.

Comment 2 Lukas Berk 2018-07-05 19:15:43 UTC
Hi,

Thanks for the report, Lukas, pcp's a monitoring framework, and some of it's metrics relate to various shm values.

I've added the related rule to pcp's upstream policy package

commit f6225737f8b03f0656b4ab8cd24312592a2629f5
Author: Lukas Berk <lberk>
Date:   Thu Jul 5 15:06:49 2018 -0400

    selinux: rhbz1592901
    
    Add init_t shm rule for accessing via unix_read, related qa

Comment 3 Fedora Update System 2018-08-04 00:21:31 UTC
pcp-4.1.1-2.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-0baea70d93

Comment 4 Fedora Update System 2018-08-04 00:33:54 UTC
pcp-4.1.1-2.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-bedf3e464f

Comment 5 Fedora Update System 2018-08-04 20:31:52 UTC
pcp-4.1.1-2.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-bedf3e464f

Comment 6 Fedora Update System 2018-08-04 22:36:50 UTC
pcp-4.1.1-2.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-0baea70d93

Comment 7 Fedora Update System 2018-08-14 20:18:20 UTC
pcp-4.1.1-2.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2018-08-14 21:09:12 UTC
pcp-4.1.1-2.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.