Bug 1743040 - SELinux is preventing runlevel from using the 'setrlimit' accesses on a process.
Summary: SELinux is preventing runlevel from using the 'setrlimit' accesses on a process.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: pcp
Version: 30
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Nathan Scott
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:3257e5a6a85a8dfb333804ba12a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-08-18 21:57 UTC by Martin Wolf
Modified: 2019-11-13 11:29 UTC (History)
11 users (show)

Fixed In Version: pcp-5.0.1 pcp-5.0.1-1.fc30 pcp-5.0.1-1.fc31 pcp-5.0.1-1.fc29
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-11-13 09:56:14 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Martin Wolf 2019-08-18 21:57:01 UTC
Description of problem:
SELinux is preventing runlevel from using the 'setrlimit' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

Wenn Sie denken, dass es runlevel standardmäßig erlaubt sein sollte, setrlimit Zugriff auf pcp_pmie_t Prozesse zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# ausearch -c 'runlevel' --raw | audit2allow -M my-runlevel
# semodule -X 300 -i my-runlevel.pp

Additional Information:
Source Context                system_u:system_r:pcp_pmie_t:s0
Target Context                system_u:system_r:pcp_pmie_t:s0
Target Objects                Unbekannt [ process ]
Source                        runlevel
Source Path                   runlevel
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    <Unbekannt>
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.2.8-200.fc30.x86_64 #1 SMP Sat
                              Aug 10 13:21:39 UTC 2019 x86_64 x86_64
Alert Count                   3
First Seen                    2019-08-18 23:54:43 CEST
Last Seen                     2019-08-18 23:54:43 CEST
Local ID                      2457cb15-b9ad-402b-9197-fce37921cedf

Raw Audit Messages
type=AVC msg=audit(1566165283.204:246): avc:  denied  { setrlimit } for  pid=2085 comm="systemctl" scontext=system_u:system_r:pcp_pmie_t:s0 tcontext=system_u:system_r:pcp_pmie_t:s0 tclass=process permissive=0


Hash: runlevel,pcp_pmie_t,pcp_pmie_t,process,setrlimit


Additional info:
component:      selinux-policy
reporter:       libreport-2.10.1
hashmarkername: setroubleshoot
kernel:         5.2.8-200.fc30.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2019-08-19 14:03:07 UTC
Hi Lukas & pcp folks, 

Could you please allow this rule in pcp upstream policy? 

Thanks,
Lukas.

Comment 2 Martin Wolf 2019-10-27 10:58:23 UTC
Description of problem:
dnf update


Additional info:
reporter:       libreport-2.10.1
hashmarkername: setroubleshoot
kernel:         5.3.6-200.fc30.x86_64
type:           libreport

Comment 3 Fedora Update System 2019-11-04 04:14:59 UTC
FEDORA-2019-1255874da5 has been submitted as an update to Fedora 31. https://bodhi.fedoraproject.org/updates/FEDORA-2019-1255874da5

Comment 4 Fedora Update System 2019-11-04 04:15:21 UTC
FEDORA-2019-26eb7dce6f has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-26eb7dce6f

Comment 5 Fedora Update System 2019-11-04 04:15:45 UTC
FEDORA-2019-6eed29a253 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2019-6eed29a253

Comment 6 Fedora Update System 2019-11-05 00:47:22 UTC
pcp-5.0.1-1.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-26eb7dce6f

Comment 7 Fedora Update System 2019-11-05 01:25:42 UTC
pcp-5.0.1-1.fc31 has been pushed to the Fedora 31 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-1255874da5

Comment 8 Fedora Update System 2019-11-05 01:29:06 UTC
pcp-5.0.1-1.fc29 has been pushed to the Fedora 29 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-6eed29a253

Comment 9 Fedora Update System 2019-11-13 09:56:14 UTC
pcp-5.0.1-1.fc30 has been pushed to the Fedora 30 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2019-11-13 10:06:06 UTC
pcp-5.0.1-1.fc31 has been pushed to the Fedora 31 stable repository. If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2019-11-13 11:29:33 UTC
pcp-5.0.1-1.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.