Bug 1731760 - SELinux is preventing ps from 'search' accesses on the diretório lightdm.
Summary: SELinux is preventing ps from 'search' accesses on the diretório lightdm.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 30
Hardware: x86_64
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:e19b173099539da9adb756c4936...
: 1731765 1731766 1731767 1731768 1731775 1732088 1732089 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-07-21 21:41 UTC by alamar
Modified: 2020-05-26 18:12 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-05-26 18:12:00 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description alamar 2019-07-21 21:41:06 UTC
Description of problem:
SELinux is preventing ps from 'search' accesses on the diretório lightdm.

*****  Plugin catchall (100. confidence) suggests   **************************

Se você acredita nisso ps deve ser permitido search acesso no lightdm directory por padrão.
Then você deve informar que este é um erro.
Você pode gerar um módulo de política local para permitir este acesso.
Do
permitir este acesso por agora executando: # ausearch -c 'ps'--raw | audit2allow -M my-ps # semodule -X 300 -i my-ps.pp

Additional Information:
Source Context                system_u:system_r:pcp_pmlogger_t:s0
Target Context                system_u:object_r:xserver_log_t:s0
Target Objects                lightdm [ dir ]
Source                        ps
Source Path                   ps
Port                          <Desconhecido>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.3-41.fc30.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.1.18-300.fc30.x86_64 #1 SMP Mon
                              Jul 15 15:42:34 UTC 2019 x86_64 x86_64
Alert Count                   9
First Seen                    2019-07-21 14:23:31 -03
Last Seen                     2019-07-21 18:37:40 -03
Local ID                      e345e64c-4242-496b-933f-6b870eefd821

Raw Audit Messages
type=AVC msg=audit(1563745060.873:272): avc:  denied  { search } for  pid=7583 comm="ps" name="lightdm" dev="dm-0" ino=2108786 scontext=system_u:system_r:pcp_pmlogger_t:s0 tcontext=system_u:object_r:xserver_log_t:s0 tclass=dir permissive=0


Hash: ps,pcp_pmlogger_t,xserver_log_t,dir,search

Version-Release number of selected component:
selinux-policy-3.14.3-41.fc30.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.10.1
hashmarkername: setroubleshoot
kernel:         5.1.18-300.fc30.x86_64
type:           libreport

Potential duplicate: bug 1648602

Comment 1 Lukas Vrabec 2019-07-23 14:09:07 UTC
*** Bug 1731767 has been marked as a duplicate of this bug. ***

Comment 2 Lukas Vrabec 2019-07-23 14:09:13 UTC
*** Bug 1731766 has been marked as a duplicate of this bug. ***

Comment 3 Lukas Vrabec 2019-07-23 14:09:19 UTC
*** Bug 1731768 has been marked as a duplicate of this bug. ***

Comment 4 Lukas Vrabec 2019-07-23 14:09:25 UTC
*** Bug 1731775 has been marked as a duplicate of this bug. ***

Comment 5 Lukas Vrabec 2019-07-23 14:09:33 UTC
*** Bug 1732088 has been marked as a duplicate of this bug. ***

Comment 6 Lukas Vrabec 2019-07-23 14:09:40 UTC
*** Bug 1732089 has been marked as a duplicate of this bug. ***

Comment 7 Lukas Vrabec 2019-07-23 14:12:15 UTC
*** Bug 1731765 has been marked as a duplicate of this bug. ***

Comment 8 Lukas Vrabec 2019-07-23 14:27:45 UTC
Hi alamar, 

I close multiple your issues related to pcp and SELinux. Let's discuss it in this bugzilla ticket.

Are you able to reproduce it? It looks like mislabeled system. Could you please attach output of: 

# ps -efZ | grep pcp_

Thanks,
Lukas.

Comment 9 lnx 2019-08-04 19:24:58 UTC
system_u:system_r:pcp_pmcd_t:s0 pcp       1998     1  0 jul24 ?     00:00:07 /usr/libexec/pcp/bin/pmcd
system_u:system_r:pcp_pmcd_t:s0 root      2394  1998  0 jul24 ?     00:00:00 /var/lib/pcp/pmdas/root/pmdaroot
system_u:system_r:pcp_pmcd_t:s0 root      2401  2394  0 jul24 ?     00:00:11 /var/lib/pcp/pmdas/proc/pmdaproc -d 3
system_u:system_r:pcp_pmcd_t:s0 root      2403  2394  0 jul24 ?     00:00:00 /var/lib/pcp/pmdas/xfs/pmdaxfs -d 11
system_u:system_r:pcp_pmcd_t:s0 root      2409  2394  0 jul24 ?     00:00:17 /var/lib/pcp/pmdas/linux/pmdalinux
system_u:system_r:pcp_pmcd_t:s0 root      2413  2394  0 jul24 ?     00:00:00 /var/lib/pcp/pmdas/kvm/pmdakvm -d 95
system_u:system_r:pcp_pmie_t:s0 pcp       3110     1  0 jul24 ?     00:00:03 /usr/bin/pmie -b -P -l /var/log/pcp/pmie/localhost/pmie.log -c config.default
system_u:system_r:pcp_pmlogger_t:s0 pcp  20907     1  0 21:13 ?        00:00:00 /usr/libexec/pcp/bin/pmlogger -P -r -T24h10m -c config.default -v 100mb -m pmlogger_check 20190804.21.12
unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 User 24717 9811  0 22:22 pts/7 00:00:00 grep --color=auto pcp_

Comment 10 Lukas Vrabec 2019-08-05 15:35:18 UTC
Hi, 

Thanks for command output, are you able to reproduce it? 

THanks,
Lukas.

Comment 11 lnx 2019-08-08 09:54:42 UTC
Hi, not sure, but it appears each time right after login when system resumed from hibernate.

Comment 12 Fedora Admin XMLRPC Client 2020-01-23 16:24:37 UTC
This package has changed maintainer in the Fedora.
Reassigning to the new maintainer of this component.

Comment 13 Ben Cotton 2020-04-30 20:31:38 UTC
This message is a reminder that Fedora 30 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 30 on 2020-05-26.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '30'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 30 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 14 Ben Cotton 2020-05-26 18:12:00 UTC
Fedora 30 changed to end-of-life (EOL) status on 2020-05-26. Fedora 30 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.