Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1596930 - SELinux is preventing (uetoothd) from 'mounton' accesses on the fichier /run/systemd/unit-root/proc/kcore.
Summary: SELinux is preventing (uetoothd) from 'mounton' accesses on the fichier /run/...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 29
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:48322d60330f0d488676711facf...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-06-30 08:59 UTC by Nicolas Mailhot
Modified: 2018-09-12 03:00 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.2-34.fc29
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-09-12 03:00:21 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Nicolas Mailhot 2018-06-30 08:59:04 UTC
Description of problem:
On an up-to date rawhide system, after full relabel and another reboot just to be sure
SELinux is preventing (uetoothd) from 'mounton' accesses on the fichier /run/systemd/unit-root/proc/kcore.

*****  Plugin catchall (100. confidence) suggests   **************************

Si vous pensez que (uetoothd) devrait être autorisé à accéder mounton sur kcore file par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# ausearch -c "(uetoothd)" --raw | audit2allow -M my-uetoothd
# semodule -X 300 -i my-uetoothd.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:proc_kcore_t:s0
Target Objects                /run/systemd/unit-root/proc/kcore [ file ]
Source                        (uetoothd)
Source Path                   (uetoothd)
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.2-26.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.18.0-0.rc2.git3.1.fc29.x86_64 #1
                              SMP Thu Jun 28 15:41:46 UTC 2018 x86_64 x86_64
Alert Count                   9
First Seen                    2018-06-30 10:54:26 CEST
Last Seen                     2018-06-30 10:58:33 CEST
Local ID                      a9989424-f634-41e2-a648-ddc6f55f7b10

Raw Audit Messages
type=AVC msg=audit(1530349113.405:290): avc:  denied  { mounton } for  pid=2566 comm="(fprintd)" path="/run/systemd/unit-root/proc/kcore" dev="proc" ino=4026532046 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:proc_kcore_t:s0 tclass=file permissive=1


Hash: (uetoothd),init_t,proc_kcore_t,file,mounton

Version-Release number of selected component:
selinux-policy-3.14.2-26.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.18.0-0.rc2.git3.1.fc29.x86_64
type:           libreport

Comment 1 Jan Kurik 2018-08-14 11:17:36 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 29 development cycle.
Changing version to '29'.

Comment 2 Fedora Update System 2018-09-11 12:53:49 UTC
selinux-policy-3.14.2-34.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2018-db240a1726

Comment 3 Fedora Update System 2018-09-12 03:00:21 UTC
selinux-policy-3.14.2-34.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.