Bug 2257905 - SELinux is preventing rm from 'getattr' accesses on the filesystem /.
Summary: SELinux is preventing rm from 'getattr' accesses on the filesystem /.
Keywords:
Status: CLOSED DUPLICATE of bug 2249960
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 39
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:6ab69eed15be7d3ea72b9f6ea0e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2024-01-11 13:37 UTC by Kirill Malgichev
Modified: 2024-01-11 13:53 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2024-01-11 13:53:37 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: description (1.75 KB, text/plain)
2024-01-11 13:37 UTC, Kirill Malgichev
no flags Details
File: os_info (665 bytes, text/plain)
2024-01-11 13:37 UTC, Kirill Malgichev
no flags Details

Description Kirill Malgichev 2024-01-11 13:37:07 UTC
Description of problem:
I am getting this SELinux notification each reboot even on freshly installed Fedora 39. I am using Fedora Minimal install + i3wm and looks like no such problems with the Fedora 39 Workstation.
SELinux is preventing rm from 'getattr' accesses on the filesystem /.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that rm should be allowed getattr access on the  filesystem by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'rm' --raw | audit2allow -M my-rm
# semodule -X 300 -i my-rm.pp

Additional Information:
Source Context                system_u:system_r:alsa_t:s0
Target Context                system_u:object_r:fs_t:s0
Target Objects                / [ filesystem ]
Source                        rm
Source Path                   rm
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-39.3-1.fc39.noarch
Local Policy RPM              selinux-policy-targeted-39.3-1.fc39.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 6.6.9-200.fc39.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Mon Jan 1 20:05:54 UTC 2024 x86_64
Alert Count                   1
First Seen                    2024-01-11 08:23:34 EST
Last Seen                     2024-01-11 08:23:34 EST
Local ID                      5cc1927f-cff9-4a0f-81ec-6a904c61c822

Raw Audit Messages
type=AVC msg=audit(1704979414.775:79): avc:  denied  { getattr } for  pid=1422 comm="rm" name="/" dev="dm-0" ino=128 scontext=system_u:system_r:alsa_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem permissive=0


Hash: rm,alsa_t,fs_t,filesystem,getattr

Version-Release number of selected component:
selinux-policy-targeted-39.3-1.fc39.noarch

Additional info:
reporter:       libreport-2.17.11
reason:         SELinux is preventing rm from 'getattr' accesses on the filesystem /.
package:        selinux-policy-targeted-39.3-1.fc39.noarch
component:      selinux-policy
hashmarkername: setroubleshoot
type:           libreport
kernel:         6.6.9-200.fc39.x86_64
comment:        I am getting this SELinux notification each reboot even on freshly installed Fedora 39. I am using Fedora Minimal install + i3wm and looks like no such problems with the Fedora 39 Workstation.
component:      selinux-policy

Comment 1 Kirill Malgichev 2024-01-11 13:37:09 UTC
Created attachment 2008271 [details]
File: description

Comment 2 Kirill Malgichev 2024-01-11 13:37:11 UTC
Created attachment 2008272 [details]
File: os_info

Comment 3 Zdenek Pytela 2024-01-11 13:53:37 UTC

*** This bug has been marked as a duplicate of bug 2249960 ***


Note You need to log in before you can comment on or make changes to this bug.