Bug 2276729

Summary: SELinux is preventing /usr/sbin/plymouthd from 'read' accesses on the file /sys/firmware/efi/efivars/SecureBoot-8be4df61-93ca-11d2-aa0d-00e098032b8c.
Product: [Fedora] Fedora Reporter: Jose U. <juceda>
Component: selinux-policyAssignee: Zdenek Pytela <zpytela>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: low    
Version: 40CC: dwalsh, juceda, knazekovan, lvrabec, mmalik, omosnacek, pkoncity, vmojzis, zpytela
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:6a826546d057a7456237af91e6229e048361c0bf968a4d47883f564e90d4486f;VARIANT_ID=xfce;
Fixed In Version: selinux-policy-40.17-1.fc40 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2024-04-30 01:04:18 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: description
none
File: os_info none

Description Jose U. 2024-04-23 21:03:43 UTC
Description of problem:
SELinux is preventing /usr/sbin/plymouthd from 'read' accesses on the file /sys/firmware/efi/efivars/SecureBoot-8be4df61-93ca-11d2-aa0d-00e098032b8c.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that plymouthd should be allowed read access on the SecureBoot-8be4df61-93ca-11d2-aa0d-00e098032b8c file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'plymouthd' --raw | audit2allow -M my-plymouthd
# semodule -X 300 -i my-plymouthd.pp

Additional Information:
Source Context                system_u:system_r:plymouthd_t:s0
Target Context                system_u:object_r:efivarfs_t:s0
Target Objects                /sys/firmware/efi/efivars/SecureBoot-8be4df61-
                              93ca-11d2-aa0d-00e098032b8c [ file ]
Source                        plymouthd
Source Path                   /usr/sbin/plymouthd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           plymouth-24.004.60-4.fc40.x86_64
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-40.16-1.fc40.noarch
Local Policy RPM              selinux-policy-targeted-40.16-1.fc40.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 6.8.7-300.fc40.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Wed Apr 17 19:21:08 UTC 2024
                              x86_64
Alert Count                   2
First Seen                    2024-04-23 22:42:37 CEST
Last Seen                     2024-04-23 22:56:30 CEST
Local ID                      ed1c4232-13d7-45b3-8b00-7fb6c2ef9124

Raw Audit Messages
type=AVC msg=audit(1713905790.274:105): avc:  denied  { read } for  pid=435 comm="plymouthd" name="SecureBoot-8be4df61-93ca-11d2-aa0d-00e098032b8c" dev="efivarfs" ino=3360 scontext=system_u:system_r:plymouthd_t:s0 tcontext=system_u:object_r:efivarfs_t:s0 tclass=file permissive=0


type=SYSCALL msg=audit(1713905790.274:105): arch=x86_64 syscall=openat success=no exit=EACCES a0=ffffff9c a1=7f3417ba4150 a2=0 a3=0 items=1 ppid=1 pid=435 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=plymouthd exe=/usr/sbin/plymouthd subj=system_u:system_r:plymouthd_t:s0 key=(null)

type=CWD msg=audit(1713905790.274:105): cwd=/

type=PATH msg=audit(1713905790.274:105): item=0 name=/sys/firmware/efi/efivars/SecureBoot-8be4df61-93ca-11d2-aa0d-00e098032b8c inode=3360 dev=00:1e mode=0100644 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:efivarfs_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0

Hash: plymouthd,plymouthd_t,efivarfs_t,file,read

Version-Release number of selected component:
selinux-policy-targeted-40.16-1.fc40.noarch

Additional info:
reporter:       libreport-2.17.15
reason:         SELinux is preventing /usr/sbin/plymouthd from 'read' accesses on the file /sys/firmware/efi/efivars/SecureBoot-8be4df61-93ca-11d2-aa0d-00e098032b8c.
package:        selinux-policy-targeted-40.16-1.fc40.noarch
component:      selinux-policy
hashmarkername: setroubleshoot
type:           libreport
kernel:         6.8.7-300.fc40.x86_64
component:      selinux-policy

Comment 1 Jose U. 2024-04-23 21:03:45 UTC
Created attachment 2028628 [details]
File: description

Comment 2 Jose U. 2024-04-23 21:03:47 UTC
Created attachment 2028629 [details]
File: os_info

Comment 3 Fedora Update System 2024-04-26 10:31:36 UTC
FEDORA-2024-57cdb8429c (selinux-policy-40.17-1.fc40) has been submitted as an update to Fedora 40.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-57cdb8429c

Comment 4 Fedora Update System 2024-04-27 01:09:01 UTC
FEDORA-2024-57cdb8429c has been pushed to the Fedora 40 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-57cdb8429c`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-57cdb8429c

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 5 Fedora Update System 2024-04-30 01:04:18 UTC
FEDORA-2024-57cdb8429c (selinux-policy-40.17-1.fc40) has been pushed to the Fedora 40 stable repository.
If problem still persists, please make note of it in this bug report.