Bug 1880978 - SELinux is preventing lsof from 'getattr' accesses on the sock_file /run/mcelog-client.
Summary: SELinux is preventing lsof from 'getattr' accesses on the sock_file /run/mcel...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 32
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:b0bc150cd498a6de805035b4bab...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-09-21 10:21 UTC by Kacper GORSKI
Modified: 2023-09-15 00:48 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-05-25 16:45:57 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Kacper GORSKI 2020-09-21 10:21:37 UTC
Description of problem:
SE Linux is preventing lsof from 'getattr' accesses on the sock_file /run/mcelog-client.

*****  Plugin catchall (100. confidence) suggests   **************************

Si vous pensez que lsof devrait être autorisé à accéder getattr sur mcelog-client sock_file par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# ausearch -c "lsof" --raw | audit2allow -M my-lsof
# semodule -X 300 -i my-lsof.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:mcelog_var_run_t:s0
Target Objects                /run/mcelog-client [ sock_file ]
Source                        lsof
Source Path                   lsof
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-3.14.5-43.fc32.noarch
Local Policy RPM              selinux-policy-targeted-3.14.5-43.fc32.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.8.10-200.fc32.x86_64 #1 SMP Thu
                              Sep 17 16:48:25 UTC 2020 x86_64 x86_64
Alert Count                   1
First Seen                    2020-09-21 12:04:28 CEST
Last Seen                     2020-09-21 12:04:28 CEST
Local ID                      41d7bbdc-409e-4370-8eda-884a05bfec05

Raw Audit Messages
type=AVC msg=audit(1600682668.191:223): avc:  denied  { getattr } for  pid=1687 comm="lsof" path="/run/mcelog-client" dev="tmpfs" ino=27362 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mcelog_var_run_t:s0 tclass=sock_file permissive=0


Hash: lsof,xdm_t,mcelog_var_run_t,sock_file,getattr

Version-Release number of selected component:
selinux-policy-targeted-3.14.5-43.fc32.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.13.1
hashmarkername: setroubleshoot
kernel:         5.8.10-200.fc32.x86_64
type:           libreport

Potential duplicate: bug 1181303

Comment 1 Zdenek Pytela 2020-09-21 11:02:29 UTC
Kacper,

Reading the denial: lsof command running in the xdm_t context wants to stat /run/mcelog-client socket file - I can't figure out why this would happen.

Do you know what are the reproducing steps?

Comment 2 Fedora Program Management 2021-04-29 16:38:18 UTC
This message is a reminder that Fedora 32 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 32 on 2021-05-25.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '32'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 32 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Ben Cotton 2021-05-25 16:45:57 UTC
Fedora 32 changed to end-of-life (EOL) status on 2021-05-25. Fedora 32 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 4 Red Hat Bugzilla 2023-09-15 00:48:27 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 500 days


Note You need to log in before you can comment on or make changes to this bug.