Bug 1572945 - SELinux is preventing gssproxy from 'getattr' accesses on the directory /proc/<pid>.
Summary: SELinux is preventing gssproxy from 'getattr' accesses on the directory /proc...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:1edba9c90059827ab9c3ce0c9f3...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-04-29 06:29 UTC by James
Modified: 2018-05-26 20:46 UTC (History)
7 users (show)

Fixed In Version: selinux-policy-3.14.1-24.fc28 selinux-policy-3.14.1-29.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-26 20:46:05 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description James 2018-04-29 06:29:22 UTC
Description of problem:
Upgraded to F28 Beta
SELinux is preventing gssproxy from 'getattr' accesses on the directory /proc/<pid>.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gssproxy should be allowed getattr access on the <pid> directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gssproxy' --raw | audit2allow -M my-gssproxy
# semodule -X 300 -i my-gssproxy.pp

Additional Information:
Source Context                system_u:system_r:gssproxy_t:s0
Target Context                system_u:system_r:gssd_t:s0
Target Objects                /proc/<pid> [ dir ]
Source                        gssproxy
Source Path                   gssproxy
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-21.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.4-300.fc28.x86_64 #1 SMP Tue
                              Apr 24 22:15:13 UTC 2018 x86_64 x86_64
Alert Count                   15
First Seen                    2018-04-28 21:45:08 BST
Last Seen                     2018-04-28 21:51:23 BST
Local ID                      e0cff590-660c-4537-9917-fc188bc878e5

Raw Audit Messages
type=AVC msg=audit(1524948683.67:410): avc:  denied  { getattr } for  pid=816 comm="gssproxy" path="/proc/841" dev="proc" ino=30129 scontext=system_u:system_r:gssproxy_t:s0 tcontext=system_u:system_r:gssd_t:s0 tclass=dir permissive=0


Hash: gssproxy,gssproxy_t,gssd_t,dir,getattr

Version-Release number of selected component:
selinux-policy-3.14.1-21.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.4
hashmarkername: setroubleshoot
kernel:         4.16.4-300.fc28.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-04-29 13:17:16 UTC
selinux-policy-3.14.1-24.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-9f58fabee4

Comment 2 Fedora Update System 2018-04-30 01:18:46 UTC
selinux-policy-3.14.1-24.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-9f58fabee4

Comment 3 Fedora Update System 2018-05-02 10:52:42 UTC
selinux-policy-3.14.1-24.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.

Comment 4 James 2018-05-20 15:33:17 UTC
Description of problem:
Slew of SELinux vs gssproxy stuff in F28.

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.8-300.fc28.x86_64
type:           libreport

Comment 5 James 2018-05-20 15:51:11 UTC
Still seeing this (as above), re-opening.

Comment 6 Fedora Update System 2018-05-24 14:38:53 UTC
selinux-policy-3.14.1-29.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-a74875b364

Comment 7 Fedora Update System 2018-05-25 18:44:18 UTC
selinux-policy-3.14.1-29.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-a74875b364

Comment 8 Fedora Update System 2018-05-26 20:46:05 UTC
selinux-policy-3.14.1-29.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.