Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1662595 - SELinux is preventing plymouthd from 'getattr' accesses on the directory /sys/firmware/efi/efivars.
Summary: SELinux is preventing plymouthd from 'getattr' accesses on the directory /sys...
Keywords:
Status: CLOSED DUPLICATE of bug 1648978
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:bcbdd326b2fbbaa7d37c1200b99...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-12-30 14:18 UTC by Villy Kruse
Modified: 2019-01-09 10:12 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-01-09 10:12:35 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Villy Kruse 2018-12-30 14:18:40 UTC
Description of problem:
plymouthd needs access to determine if the OS is booted in UEFI mode.
SELinux is preventing plymouthd from 'getattr' accesses on the directory /sys/firmware/efi/efivars.

*****  Plugin restorecon (99.5 confidence) suggests   ************************

If you want to fix the label. 
/sys/firmware/efi/efivars default label should be sysfs_t.
Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly.
Do
# /sbin/restorecon -v /sys/firmware/efi/efivars

*****  Plugin catchall (1.49 confidence) suggests   **************************

If you believe that plymouthd should be allowed getattr access on the efivars directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'plymouthd' --raw | audit2allow -M my-plymouthd
# semodule -X 300 -i my-plymouthd.pp

Additional Information:
Source Context                system_u:system_r:plymouthd_t:s0
Target Context                system_u:object_r:efivarfs_t:s0
Target Objects                /sys/firmware/efi/efivars [ dir ]
Source                        plymouthd
Source Path                   plymouthd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.3-15.fc30.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.21.0-0.rc0.git1.1.fc30.x86_64 #1
                              SMP Thu Dec 27 04:40:43 UTC 2018 x86_64 x86_64
Alert Count                   4
First Seen                    2018-12-29 08:26:48 CET
Last Seen                     2018-12-30 15:08:34 CET
Local ID                      56ad95c7-ebf3-461a-bcbf-7e308456527c

Raw Audit Messages
type=AVC msg=audit(1546178914.26:146): avc:  denied  { getattr } for  pid=882 comm="plymouthd" path="/sys/firmware/efi/efivars" dev="efivarfs" ino=11707 scontext=system_u:system_r:plymouthd_t:s0 tcontext=system_u:object_r:efivarfs_t:s0 tclass=dir permissive=1


Hash: plymouthd,plymouthd_t,efivarfs_t,dir,getattr

Version-Release number of selected component:
selinux-policy-3.14.3-15.fc30.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.7
hashmarkername: setroubleshoot
kernel:         4.21.0-0.rc0.git1.1.fc30.x86_64
type:           libreport

Potential duplicate: bug 1648978

Comment 1 Lukas Vrabec 2019-01-09 10:12:35 UTC

*** This bug has been marked as a duplicate of bug 1648978 ***


Note You need to log in before you can comment on or make changes to this bug.