Bug 1753598 - SELinux is preventing bwrap from 'getattr' accesses on the file file.
Summary: SELinux is preventing bwrap from 'getattr' accesses on the file file.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 31
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:4216523e7faf7312e3b7f4c9395...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-09-19 11:34 UTC by Michael
Modified: 2020-11-24 20:27 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-11-24 20:27:04 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Michael 2019-09-19 11:34:13 UTC
Description of problem:
SELinux is preventing bwrap from 'getattr' accesses on the file file.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that bwrap should be allowed getattr access on the file file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'bwrap' --raw | audit2allow -M my-bwrap
# semodule -X 300 -i my-bwrap.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
Target Context                system_u:object_r:nsfs_t:s0
Target Objects                file [ file ]
Source                        bwrap
Source Path                   bwrap
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.4-32.fc31.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.3.0-1.fc31.x86_64 #1 SMP Mon Sep
                              16 12:34:42 UTC 2019 x86_64 x86_64
Alert Count                   2
First Seen                    2019-09-19 13:33:12 CEST
Last Seen                     2019-09-19 13:33:12 CEST
Local ID                      757e9bc2-0ed2-44c9-96a7-40c0c390eea4

Raw Audit Messages
type=AVC msg=audit(1568892792.604:518): avc:  denied  { getattr } for  pid=17253 comm="bwrap" path="cgroup:[4026533250]" dev="nsfs" ino=4026533250 scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=system_u:object_r:nsfs_t:s0 tclass=file permissive=0


Hash: bwrap,thumb_t,nsfs_t,file,getattr

Version-Release number of selected component:
selinux-policy-3.14.4-32.fc31.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.10.1
hashmarkername: setroubleshoot
kernel:         5.3.0-1.fc31.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2019-09-20 09:00:43 UTC
Hi, 

Do you see any functionality issues on your system or you just saw this SELinux denial in SEtroubleshooter? 

Thanks,
Lukas.

Comment 2 Michael 2019-09-20 09:25:56 UTC
Hi,

I didn't notice any functionality issues.
As far as I can remember, the SEtroubleshooter gave a notification while I was browsing across some directories in Nautilus...

Michael

Comment 3 Lukas Vrabec 2019-09-20 10:03:24 UTC
commit 0084a370e25a8f22dd3ccd0e7dde786f0698b928 (HEAD -> rawhide)
Author: Lukas Vrabec <lvrabec>
Date:   Fri Sep 20 12:02:54 2019 +0200

    Dontaudit thumb_t domain to getattr of nsfs_t files BZ(1753598)

Comment 4 Fedora Update System 2019-10-04 13:35:24 UTC
FEDORA-2019-64732fd6a5 has been submitted as an update to Fedora 31. https://bodhi.fedoraproject.org/updates/FEDORA-2019-64732fd6a5

Comment 5 Fedora Update System 2019-10-04 22:51:06 UTC
selinux-policy-3.14.4-36.fc31 has been pushed to the Fedora 31 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-64732fd6a5

Comment 6 Fedora Admin XMLRPC Client 2020-01-23 16:25:07 UTC
This package has changed maintainer in the Fedora.
Reassigning to the new maintainer of this component.

Comment 7 Ben Cotton 2020-11-03 17:22:42 UTC
This message is a reminder that Fedora 31 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 31 on 2020-11-24.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '31'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 31 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 8 Ben Cotton 2020-11-24 20:27:04 UTC
Fedora 31 changed to end-of-life (EOL) status on 2020-11-24. Fedora 31 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.