Bug 1662026 - SELinux is preventing find from 'getattr' accesses on the directory /proc/<pid>/net/rpc.
Summary: SELinux is preventing find from 'getattr' accesses on the directory /proc/<pi...
Keywords:
Status: CLOSED DUPLICATE of bug 1662441
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 29
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:034fc0ddbc4ff9d292b34024274...
: 1662171 1663055 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-12-25 10:22 UTC by jan
Modified: 2019-01-09 12:08 UTC (History)
11 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-01-09 12:08:21 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description jan 2018-12-25 10:22:44 UTC
Description of problem:
Updated fedora packages, suddenly a bunch of selinux violations popped up. All to do with running find over /proc/<pid>
SELinux is preventing find from 'getattr' accesses on the directory /proc/<pid>/net/rpc.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that find should be allowed getattr access on the rpc directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'find' --raw | audit2allow -M my-find
# semodule -X 300 -i my-find.pp

Additional Information:
Source Context                system_u:system_r:pcp_pmlogger_t:s0
Target Context                system_u:object_r:sysctl_rpc_t:s0
Target Objects                /proc/<pid>/net/rpc [ dir ]
Source                        find
Source Path                   find
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.2-44.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.19.10-300.fc29.x86_64 #1 SMP Mon
                              Dec 17 15:34:44 UTC 2018 x86_64 x86_64
Alert Count                   180
First Seen                    2018-12-25 11:19:44 CET
Last Seen                     2018-12-25 11:19:44 CET
Local ID                      52d497c3-96b1-4d19-b2af-0f9fc9eba78a

Raw Audit Messages
type=AVC msg=audit(1545733184.705:459): avc:  denied  { getattr } for  pid=7699 comm="find" path="/proc/489/net/rpc" dev="proc" ino=4026532281 scontext=system_u:system_r:pcp_pmlogger_t:s0 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir permissive=0


Hash: find,pcp_pmlogger_t,sysctl_rpc_t,dir,getattr

Version-Release number of selected component:
selinux-policy-3.14.2-44.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.7
hashmarkername: setroubleshoot
kernel:         4.19.10-300.fc29.x86_64
type:           libreport

Comment 1 Persona non grata 2018-12-26 17:31:57 UTC
*** Bug 1662171 has been marked as a duplicate of this bug. ***

Comment 2 Effendi eL'Mut 2018-12-28 11:16:27 UTC
Description of problem:
Appears after boot

Version-Release number of selected component:
selinux-policy-3.14.2-44.fc29.noarch

Additional info:
reporter:       libreport-2.9.7
hashmarkername: setroubleshoot
kernel:         4.19.10-300.fc29.x86_64
type:           libreport

Comment 3 Thomas Neuber 2018-12-28 14:09:18 UTC
Description of problem:
cockpit and cockpit-pcp is installed and active on this system. The SELinux alerts appear during or after system (re)start.

Version-Release number of selected component:
selinux-policy-3.14.2-44.fc29.noarch

Additional info:
reporter:       libreport-2.9.7
hashmarkername: setroubleshoot
kernel:         4.19.10-300.fc29.x86_64
type:           libreport

Comment 4 Joao Luis 2019-01-02 22:30:24 UTC
*** Bug 1663055 has been marked as a duplicate of this bug. ***

Comment 5 Lukas Vrabec 2019-01-09 12:08:21 UTC

*** This bug has been marked as a duplicate of bug 1662441 ***


Note You need to log in before you can comment on or make changes to this bug.