Bug 1823035

Summary: SELinux is preventing runlevel from 'getattr' accesses on the file /sys/firmware/efi/efivars/SecureBoot-8be4df61-93ca-11d2-aa0d-00e098032b8c.
Product: [Fedora] Fedora Reporter: Jared Busch <sorvani>
Component: selinux-policyAssignee: Zdenek Pytela <zpytela>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: low    
Version: 32CC: dwalsh, grepl.miroslav, lvrabec, plautrba, vmojzis, zpytela
Target Milestone: ---Keywords: Triaged
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:4871fab7e0c5a097c3dd0b51e831a6063369f7ca21e909a262dff3f5a63fda1b;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-04-20 14:44:21 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1812955    
Bug Blocks:    

Description Jared Busch 2020-04-11 05:28:51 UTC
Description of problem:
was there after boot
SELinux is preventing runlevel from 'getattr' accesses on the file /sys/firmware/efi/efivars/SecureBoot-8be4df61-93ca-11d2-aa0d-00e098032b8c.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that runlevel should be allowed getattr access on the SecureBoot-8be4df61-93ca-11d2-aa0d-00e098032b8c file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'runlevel' --raw | audit2allow -M my-runlevel
# semodule -X 300 -i my-runlevel.pp

Additional Information:
Source Context                system_u:system_r:pcp_pmie_t:s0
Target Context                system_u:object_r:efivarfs_t:s0
Target Objects                /sys/firmware/efi/efivars/SecureBoot-8be4df61-93ca
                              -11d2-aa0d-00e098032b8c [ file ]
Source                        runlevel
Source Path                   runlevel
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-3.14.5-35.fc32.noarch
Local Policy RPM              selinux-policy-targeted-3.14.5-35.fc32.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 5.6.3-300.fc32.x86_64 #1 SMP Wed
                              Apr 8 15:32:32 UTC 2020 x86_64 x86_64
Alert Count                   1
First Seen                    2020-04-10 16:08:55 CDT
Last Seen                     2020-04-10 16:08:55 CDT
Local ID                      bebf7f12-91ab-4ba8-8b1c-94e1aae1027b

Raw Audit Messages
type=AVC msg=audit(1586552935.319:296): avc:  denied  { getattr } for  pid=8850 comm="runlevel" path="/sys/firmware/efi/efivars/SecureBoot-8be4df61-93ca-11d2-aa0d-00e098032b8c" dev="efivarfs" ino=13569 scontext=system_u:system_r:pcp_pmie_t:s0 tcontext=system_u:object_r:efivarfs_t:s0 tclass=file permissive=1


Hash: runlevel,pcp_pmie_t,efivarfs_t,file,getattr

Version-Release number of selected component:
selinux-policy-3.14.5-35.fc32.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.12.0
hashmarkername: setroubleshoot
kernel:         5.6.3-300.fc32.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2020-04-20 14:44:21 UTC

*** This bug has been marked as a duplicate of bug 1824196 ***