Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1607806 - SELinux is preventing /usr/lib/systemd/systemd from 'mounton' accesses on the file /run/systemd/unit-root/proc/kallsyms.
Summary: SELinux is preventing /usr/lib/systemd/systemd from 'mounton' accesses on the...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 29
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:eeb7519b8f47bb495339926778c...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-07-24 10:14 UTC by Lukas Slebodnik
Modified: 2018-09-12 02:57 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.2-34.fc29
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-09-12 02:57:19 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Lukas Slebodnik 2018-07-24 10:14:44 UTC
Description of problem:
SELinux is preventing /usr/lib/systemd/systemd from 'mounton' accesses on the file /run/systemd/unit-root/proc/kallsyms.

*****  Plugin restorecon (99.5 confidence) suggests   ************************

If you want to fix the label. 
/run/systemd/unit-root/proc/kallsyms default label should be init_var_run_t.
Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly.
Do
# /sbin/restorecon -v /run/systemd/unit-root/proc/kallsyms

*****  Plugin catchall (1.49 confidence) suggests   **************************

If you believe that systemd should be allowed mounton access on the kallsyms file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '(upowerd)' --raw | audit2allow -M my-upowerd
# semodule -X 300 -i my-upowerd.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:system_map_t:s0
Target Objects                /run/systemd/unit-root/proc/kallsyms [ file ]
Source                        (upowerd)
Source Path                   /usr/lib/systemd/systemd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           systemd-239-3.fc29.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.2-28.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.17.7-200.fc28.x86_64 #1 SMP Tue
                              Jul 17 16:28:31 UTC 2018 x86_64 x86_64
Alert Count                   3
First Seen                    2018-07-24 12:11:33 CEST
Last Seen                     2018-07-24 12:11:36 CEST
Local ID                      3cce35a0-3d8e-47d1-8e5a-39272bae86ce

Raw Audit Messages
type=AVC msg=audit(1532427096.686:330): avc:  denied  { mounton } for  pid=2789 comm="(ostnamed)" path="/run/systemd/unit-root/proc/kallsyms" dev="proc" ino=4026532080 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:system_map_t:s0 tclass=file permissive=1


type=SYSCALL msg=audit(1532427096.686:330): arch=x86_64 syscall=mount success=yes exit=0 a0=7f054f69e845 a1=560d599912d0 a2=0 a3=5000 items=2 ppid=1 pid=2789 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=(ostnamed) exe=/usr/lib/systemd/systemd subj=system_u:system_r:init_t:s0 key=(null)

type=CWD msg=audit(1532427096.686:330): cwd=/

type=PATH msg=audit(1532427096.686:330): item=0 name=/run/systemd/unit-root/proc/kallsyms inode=4026532080 dev=00:04 mode=0100444 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:system_map_t:s0 nametype=NORMAL cap_fp=0000000000000000 cap_fi=0000000000000000 cap_fe=0 cap_fver=0

type=PATH msg=audit(1532427096.686:330): item=1 name=/run/systemd/inaccessible/reg inode=14388 dev=00:17 mode=0100000 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:init_var_run_t:s0 nametype=NORMAL cap_fp=0000000000000000 cap_fi=0000000000000000 cap_fe=0 cap_fver=0

Hash: (upowerd),init_t,system_map_t,file,mounton

Version-Release number of selected component:
selinux-policy-3.14.2-28.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.7-200.fc28.x86_64
type:           libreport

Comment 1 Lukas Slebodnik 2018-07-24 10:24:14 UTC
Similar AVCs with different process

type=PROCTITLE msg=audit(07/24/2018 12:11:33.959:320) : proctitle=(upowerd) 
type=PATH msg=audit(07/24/2018 12:11:33.959:320) : item=1 name=/run/systemd/inaccessible/reg inode=14388 dev=00:17 mode=file,000 ouid=root ogid=root rdev=00:00 obj=system_u:object_r:init_var_run_t:s0 nametype=NORMAL cap_fp=none cap_fi=none cap_fe=0 cap_fver=0 
type=PATH msg=audit(07/24/2018 12:11:33.959:320) : item=0 name=/run/systemd/unit-root/proc/kallsyms inode=4026532080 dev=00:04 mode=file,444 ouid=root ogid=root rdev=00:00 obj=system_u:object_r:system_map_t:s0 nametype=NORMAL cap_fp=none cap_fi=none cap_fe=0 cap_fver=0 
type=CWD msg=audit(07/24/2018 12:11:33.959:320) : cwd=/ 
type=SYSCALL msg=audit(07/24/2018 12:11:33.959:320) : arch=x86_64 syscall=mount success=yes exit=0 a0=0x7f054f69e845 a1=0x560d598c7100 a2=0x0 a3=MS_BIND|MS_REC items=2 ppid=1 pid=2299 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=(upowerd) exe=/usr/lib/systemd/systemd subj=system_u:system_r:init_t:s0 key=(null) 
type=AVC msg=audit(07/24/2018 12:11:33.959:320) : avc:  denied  { mounton } for  pid=2299 comm=(upowerd) path=/run/systemd/unit-root/proc/kallsyms dev="proc" ino=4026532080 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:system_map_t:s0 tclass=file permissive=1 
----
type=PROCTITLE msg=audit(07/24/2018 12:11:33.976:321) : proctitle=(upowerd) 
type=PATH msg=audit(07/24/2018 12:11:33.976:321) : item=1 name=/run/systemd/unit-root/var/lib/upower inode=100400 dev=00:29 mode=dir,755 ouid=root ogid=root rdev=00:00 obj=system_u:object_r:devicekit_var_lib_t:s0 nametype=NORMAL cap_fp=none cap_fi=none cap_fe=0 cap_fver=0 
type=PATH msg=audit(07/24/2018 12:11:33.976:321) : item=0 name=/run/systemd/unit-root/var/lib/upower inode=100400 dev=00:29 mode=dir,755 ouid=root ogid=root rdev=00:00 obj=system_u:object_r:devicekit_var_lib_t:s0 nametype=NORMAL cap_fp=none cap_fi=none cap_fe=0 cap_fver=0 
type=CWD msg=audit(07/24/2018 12:11:33.976:321) : cwd=/ 
type=SYSCALL msg=audit(07/24/2018 12:11:33.976:321) : arch=x86_64 syscall=mount success=yes exit=0 a0=0x560d599a58b0 a1=0x560d599a58b0 a2=0x0 a3=MS_BIND|MS_REC items=2 ppid=1 pid=2299 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=(upowerd) exe=/usr/lib/systemd/systemd subj=system_u:system_r:init_t:s0 key=(null) 
type=AVC msg=audit(07/24/2018 12:11:33.976:321) : avc:  denied  { mounton } for  pid=2299 comm=(upowerd) path=/run/systemd/unit-root/var/lib/upower dev="dm-1" ino=100400 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:devicekit_var_lib_t:s0 tclass=dir permissive=1 
----
type=PROCTITLE msg=audit(07/24/2018 12:11:36.686:330) : proctitle=(ostnamed) 
type=PATH msg=audit(07/24/2018 12:11:36.686:330) : item=1 name=/run/systemd/inaccessible/reg inode=14388 dev=00:17 mode=file,000 ouid=root ogid=root rdev=00:00 obj=system_u:object_r:init_var_run_t:s0 nametype=NORMAL cap_fp=none cap_fi=none cap_fe=0 cap_fver=0 
type=PATH msg=audit(07/24/2018 12:11:36.686:330) : item=0 name=/run/systemd/unit-root/proc/kallsyms inode=4026532080 dev=00:04 mode=file,444 ouid=root ogid=root rdev=00:00 obj=system_u:object_r:system_map_t:s0 nametype=NORMAL cap_fp=none cap_fi=none cap_fe=0 cap_fver=0 
type=CWD msg=audit(07/24/2018 12:11:36.686:330) : cwd=/ 
type=SYSCALL msg=audit(07/24/2018 12:11:36.686:330) : arch=x86_64 syscall=mount success=yes exit=0 a0=0x7f054f69e845 a1=0x560d599912d0 a2=0x0 a3=MS_BIND|MS_REC items=2 ppid=1 pid=2789 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=(ostnamed) exe=/usr/lib/systemd/systemd subj=system_u:system_r:init_t:s0 key=(null) 
type=AVC msg=audit(07/24/2018 12:11:36.686:330) : avc:  denied  { mounton } for  pid=2789 comm=(ostnamed) path=/run/systemd/unit-root/proc/kallsyms dev="proc" ino=4026532080 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:system_map_t:s0 tclass=file permissive=1 
----
type=PROCTITLE msg=audit(07/24/2018 12:11:35.428:326) : proctitle=(geoclue) 
type=PATH msg=audit(07/24/2018 12:11:35.428:326) : item=1 name=/run/systemd/inaccessible/reg inode=14388 dev=00:17 mode=file,000 ouid=root ogid=root rdev=00:00 obj=system_u:object_r:init_var_run_t:s0 nametype=NORMAL cap_fp=none cap_fi=none cap_fe=0 cap_fver=0 
type=PATH msg=audit(07/24/2018 12:11:35.428:326) : item=0 name=/run/systemd/unit-root/proc/kallsyms inode=4026532080 dev=00:04 mode=file,444 ouid=root ogid=root rdev=00:00 obj=system_u:object_r:system_map_t:s0 nametype=NORMAL cap_fp=none cap_fi=none cap_fe=0 cap_fver=0 
type=CWD msg=audit(07/24/2018 12:11:35.428:326) : cwd=/ 
type=SYSCALL msg=audit(07/24/2018 12:11:35.428:326) : arch=x86_64 syscall=mount success=yes exit=0 a0=0x7f054f69e845 a1=0x560d599c3030 a2=0x0 a3=MS_BIND|MS_REC items=2 ppid=1 pid=2591 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=(geoclue) exe=/usr/lib/systemd/systemd subj=system_u:system_r:init_t:s0 key=(null) 
type=AVC msg=audit(07/24/2018 12:11:35.428:326) : avc:  denied  { mounton } for  pid=2591 comm=(geoclue) path=/run/systemd/unit-root/proc/kallsyms dev="proc" ino=4026532080 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:system_map_t:s0 tclass=file permissive=1

Comment 2 Lukas Slebodnik 2018-08-01 09:16:07 UTC
BZ is in MODIFIED state but I can still see AVC with selinux-policy-3.14.2-30.fc29.noarch

Comment 3 Jan Kurik 2018-08-14 11:16:24 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 29 development cycle.
Changing version to '29'.

Comment 4 Fedora Update System 2018-09-11 12:51:03 UTC
selinux-policy-3.14.2-34.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2018-db240a1726

Comment 5 Fedora Update System 2018-09-12 02:57:19 UTC
selinux-policy-3.14.2-34.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.