Bug 1618756 - SELinux is preventing pmdalinux from 'unix_read' accesses on the shared memory Unknown.
Summary: SELinux is preventing pmdalinux from 'unix_read' accesses on the shared memor...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: pcp
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Berk
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:d342b937796335f97d736fc651d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-08-17 13:53 UTC by John Griffiths
Modified: 2019-01-02 02:37 UTC (History)
10 users (show)

Fixed In Version: pcp-4.3.0-1.fc29 pcp-4.3.0-2.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-12-24 06:07:34 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description John Griffiths 2018-08-17 13:53:55 UTC
Description of problem:
SELinux is preventing pmdalinux from 'unix_read' accesses on the shared memory Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that pmdalinux should be allowed unix_read access on the Unknown shm by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'pmdalinux' --raw | audit2allow -M my-pmdalinux
# semodule -X 300 -i my-pmdalinux.pp

Additional Information:
Source Context                system_u:system_r:pcp_pmcd_t:s0
Target Context                system_u:system_r:postgresql_t:s0
Target Objects                Unknown [ shm ]
Source                        pmdalinux
Source Path                   pmdalinux
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-40.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.17.14-202.fc28.x86_64 #1 SMP Wed
                              Aug 15 12:29:25 UTC 2018 x86_64 x86_64
Alert Count                   4
First Seen                    2018-08-17 09:50:01 EDT
Last Seen                     2018-08-17 09:51:01 EDT
Local ID                      61109cc0-9f5c-4aaf-964f-0ad038fdc93f

Raw Audit Messages
type=AVC msg=audit(1534513861.976:9755): avc:  denied  { unix_read } for  pid=1726 comm="pmdalinux" key=5432001  scontext=system_u:system_r:pcp_pmcd_t:s0 tcontext=system_u:system_r:postgresql_t:s0 tclass=shm permissive=0


Hash: pmdalinux,pcp_pmcd_t,postgresql_t,shm,unix_read

Version-Release number of selected component:
selinux-policy-3.14.1-40.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.14-202.fc28.x86_64
type:           libreport

Comment 1 Lukas Berk 2018-12-20 20:34:35 UTC
This was fixed upstream, and will be part of pcp-4.3.0

Comment 2 Fedora Update System 2018-12-21 04:11:27 UTC
pcp-4.3.0-1.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2018-3dc05c6d19

Comment 3 Fedora Update System 2018-12-21 04:12:25 UTC
pcp-4.3.0-1.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-3d0256193e

Comment 4 Fedora Update System 2018-12-22 01:33:32 UTC
pcp-4.3.0-1.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-3d0256193e

Comment 5 Fedora Update System 2018-12-22 02:58:17 UTC
pcp-4.3.0-1.fc29 has been pushed to the Fedora 29 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-3dc05c6d19

Comment 6 Fedora Update System 2018-12-24 06:07:34 UTC
pcp-4.3.0-1.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2018-12-26 10:40:28 UTC
pcp-4.3.0-2.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-0913e3af78

Comment 8 Fedora Update System 2018-12-27 02:58:05 UTC
pcp-4.3.0-2.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-0913e3af78

Comment 9 Fedora Update System 2019-01-02 02:37:05 UTC
pcp-4.3.0-2.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.