Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.

Bug 1427392

Summary: SELinux is preventing (-localed) from mounton access on the file /proc/mtrr.
Product: [Fedora] Fedora Reporter: Chris Murphy <bugzilla>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: bugzilla, dominick.grift, dwalsh, gmarr, lvrabec, mgrepl, plautrba, pmoore, robatino, ssekidde
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard: AcceptedBlocker AcceptedFreezeException
Fixed In Version: selinux-policy-3.13.1-246.fc26 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-03-21 02:40:16 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1349185, 1349188    

Description Chris Murphy 2017-02-28 05:23:22 UTC
Description of problem:

Feb 28 00:17:20 localhost.localdomain audit[17896]: AVC avc:  denied  { mounton } for  pid=17896 comm="(-localed)" path="/proc/mtrr" dev="proc" ino=4026531961 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:mtrr_device_t:s0 tclass=file permissive=1



Version-Release number of selected component (if applicable):
Fedora-Workstation-Live-x86_64-Rawhide-20170226.n.0.iso
selinux-policy-3.13.1-241.fc26.noarch

How reproducible:
Always, happens during tail end of installation


Steps to Reproduce:
1. Install Fedora
2.
3.

Actual results:

Near tail end of installation, dracut building initramfs, there is a notification in gnome-shell of an SELinux alert.


Expected results:

No alert.

Additional info:

SELinux is preventing (-localed) from mounton access on the file /proc/mtrr.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that (-localed) should be allowed mounton access on the mtrr file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '(-localed)' --raw | audit2allow -M my-localed
# semodule -X 300 -i my-localed.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:mtrr_device_t:s0
Target Objects                /proc/mtrr [ file ]
Source                        (-localed)
Source Path                   (-localed)
Port                          <Unknown>
Host                          localhost
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-241.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              4.11.0-0.rc0.git4.1.fc26.x86_64 #1 SMP Fri Feb 24
                              18:19:42 UTC 2017 x86_64 x86_64
Alert Count                   1
First Seen                    2017-02-28 00:17:20 EST
Last Seen                     2017-02-28 00:17:20 EST
Local ID                      f6f4a471-1a76-4c9a-853a-bce5b4313d59

Raw Audit Messages
type=AVC msg=audit(1488259040.637:245): avc:  denied  { mounton } for  pid=17896 comm="(-localed)" path="/proc/mtrr" dev="proc" ino=4026531961 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:mtrr_device_t:s0 tclass=file permissive=1


Hash: (-localed),init_t,mtrr_device_t,file,mounton

Comment 1 Fedora Blocker Bugs Application 2017-02-28 05:26:01 UTC
Proposed as a Blocker for 26-final by Fedora user chrismurphy using the blocker tracking app because:

 There must be no SELinux denial notifications or crash notifications on boot of or during installation from a release-blocking live image, or at first login after a default install of a release-blocking desktop.

Comment 2 Geoffrey Marr 2017-03-06 18:43:00 UTC
Discussed during the 2017-03-06 blocker review meeting: [1]

The decision to classify this bug as an Accepted Blocker (Final) and an Accepted Freeze Exception (Alpha) as it violates the following blocker criteria:

"There must be no SELinux denial notifications or crash notifications on boot of or during installation from a release-blocking live image, or at first login after a default install of a release-blocking desktop."

It is also visible enough on Alpha release to warrant the classification as a Freeze Exception.

[1] https://meetbot.fedoraproject.org/fedora-blocker-review/2017-03-06/f26-blocker-review.2017-03-06-17.02.txt

Comment 3 Fedora Update System 2017-03-17 22:48:00 UTC
selinux-policy-3.13.1-245.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-58233b1a16

Comment 4 Fedora Update System 2017-03-19 14:21:36 UTC
selinux-policy-3.13.1-246.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-58233b1a16

Comment 5 Fedora Update System 2017-03-21 02:40:16 UTC
selinux-policy-3.13.1-246.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.