Bug 1662441 - SELinux is preventing find from 'getattr' accesses on the Verzeichnis /proc/irq.
Summary: SELinux is preventing find from 'getattr' accesses on the Verzeichnis /proc/irq.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 29
Hardware: x86_64
OS: Unspecified
medium
high
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:8e0b5b2cd337ee90bb680e8b020...
: 1662026 1662332 1662342 1662392 1662437 1662438 1662439 1662440 1662545 1664087 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-12-28 14:14 UTC by Thomas Neuber
Modified: 2019-01-17 02:16 UTC (History)
11 users (show)

Fixed In Version: selinux-policy-3.14.2-46.fc29
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-01-17 02:16:40 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Thomas Neuber 2018-12-28 14:14:46 UTC
Description of problem:
cockpit and cockpit-pcp is installed and active on this system. The SELinux alerts appear during or after system (re)start.
SELinux is preventing find from 'getattr' accesses on the Verzeichnis /proc/irq.

*****  Plugin catchall (100. confidence) suggests   **************************

Wenn Sie denken, dass es find standardmäßig erlaubt sein sollte, getattr Zugriff auf irq directory zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# ausearch -c 'find' --raw | audit2allow -M my-find
# semodule -X 300 -i my-find.pp

Additional Information:
Source Context                system_u:system_r:pcp_pmlogger_t:s0
Target Context                system_u:object_r:sysctl_irq_t:s0
Target Objects                /proc/irq [ dir ]
Source                        find
Source Path                   find
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.2-44.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.19.10-300.fc29.x86_64 #1 SMP Mon
                              Dec 17 15:34:44 UTC 2018 x86_64 x86_64
Alert Count                   2
First Seen                    2018-12-28 15:00:40 CET
Last Seen                     2018-12-28 15:00:40 CET
Local ID                      a89dd773-46a0-4f23-bfde-c2332140d26b

Raw Audit Messages
type=AVC msg=audit(1546005640.125:274): avc:  denied  { getattr } for  pid=7796 comm="find" path="/proc/irq" dev="proc" ino=4026531861 scontext=system_u:system_r:pcp_pmlogger_t:s0 tcontext=system_u:object_r:sysctl_irq_t:s0 tclass=dir permissive=0


Hash: find,pcp_pmlogger_t,sysctl_irq_t,dir,getattr

Version-Release number of selected component:
selinux-policy-3.14.2-44.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.7
hashmarkername: setroubleshoot
kernel:         4.19.10-300.fc29.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2019-01-09 10:14:14 UTC
*** Bug 1662342 has been marked as a duplicate of this bug. ***

Comment 2 Lukas Vrabec 2019-01-09 10:14:18 UTC
*** Bug 1662545 has been marked as a duplicate of this bug. ***

Comment 3 Lukas Vrabec 2019-01-09 10:15:09 UTC
*** Bug 1662440 has been marked as a duplicate of this bug. ***

Comment 4 Lukas Vrabec 2019-01-09 10:15:17 UTC
*** Bug 1662439 has been marked as a duplicate of this bug. ***

Comment 5 Lukas Vrabec 2019-01-09 10:15:22 UTC
*** Bug 1662438 has been marked as a duplicate of this bug. ***

Comment 6 Lukas Vrabec 2019-01-09 10:15:30 UTC
*** Bug 1662437 has been marked as a duplicate of this bug. ***

Comment 7 Lukas Vrabec 2019-01-09 10:17:43 UTC
commit 161e5c5cf24f0056520c9de52f7c09f43674a9d2 (HEAD -> rawhide)
Author: Lukas Vrabec <lvrabec>
Date:   Wed Jan 9 11:17:11 2019 +0100

    Allow pcp_pmlogger_t domain to read al sysctls BZ(1662441)

Comment 8 Lukas Vrabec 2019-01-09 10:18:09 UTC
*** Bug 1662392 has been marked as a duplicate of this bug. ***

Comment 9 Lukas Vrabec 2019-01-09 10:18:20 UTC
*** Bug 1662332 has been marked as a duplicate of this bug. ***

Comment 10 Lukas Vrabec 2019-01-09 11:13:41 UTC
*** Bug 1664087 has been marked as a duplicate of this bug. ***

Comment 11 Lukas Vrabec 2019-01-09 12:08:21 UTC
*** Bug 1662026 has been marked as a duplicate of this bug. ***

Comment 12 Fedora Update System 2019-01-13 15:44:56 UTC
selinux-policy-3.14.2-46.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2019-6a20cfef61

Comment 13 Fedora Update System 2019-01-14 03:03:12 UTC
selinux-policy-3.14.2-46.fc29 has been pushed to the Fedora 29 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-6a20cfef61

Comment 14 Effendi eL'Mut 2019-01-14 08:37:32 UTC
I have rebooted multiple times by now. I am no longer observing this issue, although I am not using testing.

$ rpm -qa |grep -i selinux-policy-
selinux-policy-3.14.2-44.fc29.noarch
$ uname -r
4.19.13-300.fc29.x86_64

Regards Helmut

Comment 15 Fedora Update System 2019-01-17 02:16:40 UTC
selinux-policy-3.14.2-46.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.