Description of problem: Additional Information: Source Context system_u:system_r:pcp_pmlogger_t:s0 Target Context system_u:system_r:pcp_pmlogger_t:s0 Target Objects Unknown [ capability ] Source xz Source Path xz Port <Unknown> Source RPM Packages Target RPM Packages Policy RPM selinux-policy-3.14.3-45.fc30.noarch Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Platform Linux 5.2.15-200.fc30.x86_64 #1 SMP Mon Sep 16 15:17:36 UTC 2019 x86_64 x86_64 Alert Count 94 First Seen 2019-09-09 09:50:58 PDT Last Seen 2019-09-23 11:21:16 PDT Local ID c623bf53-e4ff-4085-9346-a22e0bcb5b3b Raw Audit Messages type=AVC msg=audit(1569262876.453:288): avc: denied { fowner } for pid=8761 comm="xz" capability=3 scontext=system_u:system_r:pcp_pmlogger_t:s0 tcontext=system_u:system_r:pcp_pmlogger_t:s0 tclass=capability permissive=0 Hash: xz,pcp_pmlogger_t,pcp_pmlogger_t,capability,fowner Version-Release number of selected component (if applicable): selinux-policy-3.14.3-45.fc30.noarch How reproducible: seems to happen at least once a day. Steps to Reproduce: 1. do nothing. Maybe have pmlogger, but I think that is standard?
commit 6da6b3b03570f8b46eceef4392ac20f96be75711 (HEAD -> rawhide) Author: Lukas Vrabec <lvrabec> Date: Tue Sep 24 14:38:22 2019 +0200 Add fowner capability to the pcp_pmlogger_t domain BZ(1754767)
FEDORA-2019-6bbf3d600d has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-6bbf3d600d
selinux-policy-3.14.3-48.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report. See https://fedoraproject.org/wiki/QA:Updates_Testing for instructions on how to install test updates. You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-6bbf3d600d
selinux-policy-3.14.3-49.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report. See https://fedoraproject.org/wiki/QA:Updates_Testing for instructions on how to install test updates. You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-6bbf3d600d
FEDORA-2019-d68c9e27f8 has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-d68c9e27f8
selinux-policy-3.14.3-50.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report. See https://fedoraproject.org/wiki/QA:Updates_Testing for instructions on how to install test updates. You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-d68c9e27f8
FEDORA-2019-f83217e2bf has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-f83217e2bf
selinux-policy-3.14.3-51.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report. See https://fedoraproject.org/wiki/QA:Updates_Testing for instructions on how to install test updates. You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-f83217e2bf
FEDORA-2019-70d80ad4bc has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-70d80ad4bc
selinux-policy-3.14.3-52.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report. See https://fedoraproject.org/wiki/QA:Updates_Testing for instructions on how to install test updates. You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-70d80ad4bc
selinux-policy-3.14.3-52.fc30 has been pushed to the Fedora 30 stable repository. If problems still persist, please make note of it in this bug report.