Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.

Bug 1713885

Summary: SELinux is preventing pgrep from 'getattr' accesses on the directory /proc/<pid>.
Product: [Fedora] Fedora Reporter: dan
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 30CC: dwalsh, lvrabec, mgrepl, plautrba, zpytela
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:e79c68a7c55cfd92bf196c61fad62e6e60c16845f7219f75e15893a83a81f090;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.14.3-39.fc30 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-20 02:54:56 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description dan 2019-05-25 11:36:01 UTC
Description of problem:
Unknown, I saw about 50 of these today.
SELinux is preventing pgrep from 'getattr' accesses on the directory /proc/<pid>.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that pgrep should be allowed getattr access on the <pid> directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'pgrep' --raw | audit2allow -M my-pgrep
# semodule -X 300 -i my-pgrep.pp

Additional Information:
Source Context                system_u:system_r:spamd_update_t:s0
Target Context                system_u:system_r:rpcd_t:s0
Target Objects                /proc/<pid> [ dir ]
Source                        pgrep
Source Path                   pgrep
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.3-37.fc30.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.0.17-300.fc30.x86_64 #1 SMP Mon
                              May 20 15:36:26 UTC 2019 x86_64 x86_64
Alert Count                   4
First Seen                    2019-05-24 00:00:01 EDT
Last Seen                     2019-05-25 00:00:01 EDT
Local ID                      67751928-63e3-4cf6-80ac-f12fdbc63b38

Raw Audit Messages
type=AVC msg=audit(1558756801.751:3921): avc:  denied  { getattr } for  pid=17643 comm="pgrep" path="/proc/1821" dev="proc" ino=468430 scontext=system_u:system_r:spamd_update_t:s0 tcontext=system_u:system_r:rpcd_t:s0 tclass=dir permissive=0


Hash: pgrep,spamd_update_t,rpcd_t,dir,getattr

Version-Release number of selected component:
selinux-policy-3.14.3-37.fc30.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.10.0
hashmarkername: setroubleshoot
kernel:         5.0.17-300.fc30.x86_64
type:           libreport

Comment 1 Fedora Update System 2019-05-31 08:37:08 UTC
FEDORA-2019-3f20be4d52 has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-3f20be4d52

Comment 2 Fedora Update System 2019-06-01 01:35:04 UTC
selinux-policy-3.14.3-38.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-3f20be4d52

Comment 3 Fedora Update System 2019-06-18 11:32:14 UTC
FEDORA-2019-9da5c35472 has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-9da5c35472

Comment 4 Fedora Update System 2019-06-19 01:03:04 UTC
selinux-policy-3.14.3-39.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-9da5c35472

Comment 5 Fedora Update System 2019-06-20 02:54:56 UTC
selinux-policy-3.14.3-39.fc30 has been pushed to the Fedora 30 stable repository. If problems still persist, please make note of it in this bug report.