Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.

Bug 1598400

Summary: SELinux is preventing (ostnamed) from 'mounton' accesses on the file /run/systemd/unit-root/proc/kcore.
Product: [Fedora] Fedora Reporter: Lee Lian Hoy <cruz>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 29CC: dwalsh, lvrabec, mgrepl, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:9f78c5768b1a62b07f5662e647a251e9af2e78bbfcaa843c482df3cec1825d3d;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.14.2-34.fc29 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-09-12 02:58:29 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Lee Lian Hoy 2018-07-05 10:48:54 UTC
Description of problem:
SELinux is preventing (ostnamed) from 'mounton' accesses on the file /run/systemd/unit-root/proc/kcore.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that (ostnamed) should be allowed mounton access on the kcore file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '(ostnamed)' --raw | audit2allow -M my-ostnamed
# semodule -X 300 -i my-ostnamed.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:proc_kcore_t:s0
Target Objects                /run/systemd/unit-root/proc/kcore [ file ]
Source                        (ostnamed)
Source Path                   (ostnamed)
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.2-26.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.18.0-0.rc2.git4.1.fc29.x86_64 #1
                              SMP Fri Jun 29 15:03:54 UTC 2018 x86_64 x86_64
Alert Count                   10
First Seen                    2018-07-04 23:09:07 NZST
Last Seen                     2018-07-05 22:46:38 NZST
Local ID                      867eaa5c-649f-4e90-b213-631b1eb93d6b

Raw Audit Messages
type=AVC msg=audit(1530787598.836:343): avc:  denied  { mounton } for  pid=4145 comm="(coredump)" path="/run/systemd/unit-root/proc/kcore" dev="proc" ino=4026532046 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:proc_kcore_t:s0 tclass=file permissive=1


Hash: (ostnamed),init_t,proc_kcore_t,file,mounton

Version-Release number of selected component:
selinux-policy-3.14.2-26.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.18.0-0.rc2.git4.1.fc29.x86_64
type:           libreport

Comment 1 Jan Kurik 2018-08-14 11:17:19 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 29 development cycle.
Changing version to '29'.

Comment 2 Fedora Update System 2018-09-11 12:52:08 UTC
selinux-policy-3.14.2-34.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2018-db240a1726

Comment 3 Fedora Update System 2018-09-12 02:58:29 UTC
selinux-policy-3.14.2-34.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.