Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.

Bug 1305284

Summary: SELinux is preventing kexec from 'read' accesses on the file vmlinuz-4.3.4-300.fc23.x86_64.
Product: [Fedora] Fedora Reporter: Ernestas <smitas.ernestas>
Component: systemdAssignee: systemd-maint
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 23CC: bugzilla, dominick.grift, dwalsh, johannbg, lnykryn, lvrabec, mgrepl, msekleta, muadda, plautrba, s, systemd-maint, zbyszek
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:5e0414bbb66c16dd4dd0a3f1b1982383c31df2dde7f00b0ae73068fbc6c260fe;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-02-10 15:53:02 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Ernestas 2016-02-06 17:29:53 UTC
Description of problem:
SELinux is preventing kexec from 'read' accesses on the file vmlinuz-4.3.4-300.fc23.x86_64.

*****  Plugin restorecon (99.5 confidence) suggests   ************************

If you want to fix the label. 
vmlinuz-4.3.4-300.fc23.x86_64 default label should be boot_t.
Then you can run restorecon.
Do
# /sbin/restorecon -v vmlinuz-4.3.4-300.fc23.x86_64

*****  Plugin catchall (1.49 confidence) suggests   **************************

If you believe that kexec should be allowed read access on the vmlinuz-4.3.4-300.fc23.x86_64 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep kexec /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:kdump_t:s0
Target Context                system_u:object_r:modules_object_t:s0
Target Objects                vmlinuz-4.3.4-300.fc23.x86_64 [ file ]
Source                        kexec
Source Path                   kexec
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-158.2.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.3.4-300.fc23.x86_64 #1 SMP Mon
                              Jan 25 13:39:23 UTC 2016 x86_64 x86_64
Alert Count                   6
First Seen                    2016-02-01 17:03:37 CET
Last Seen                     2016-02-06 16:06:26 CET
Local ID                      4b12eed7-b9a4-4ab8-959b-0b0fb0c9eace

Raw Audit Messages
type=AVC msg=audit(1454771186.173:584): avc:  denied  { read } for  pid=19005 comm="kexec" name="vmlinuz-4.3.4-300.fc23.x86_64" dev="sda2" ino=17 scontext=system_u:system_r:kdump_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=file permissive=0


Hash: kexec,kdump_t,modules_object_t,file,read

Version-Release number of selected component:
selinux-policy-3.13.1-158.2.fc23.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.3.4-300.fc23.x86_64
type:           libreport

Potential duplicate: bug 1244057

Comment 1 Lukas Vrabec 2016-02-08 13:14:59 UTC
More info bug 1244057.

Comment 2 Lennart Poettering 2016-02-10 15:53:02 UTC

*** This bug has been marked as a duplicate of bug 1244057 ***