Bug 1309417

Summary: AVC denied messages related to kmsg_device_t since latest updates
Product: Red Hat Enterprise Linux 7 Reporter: Robert Scheck <redhat-bugzilla>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Milos Malik <mmalik>
Severity: medium Docs Contact:
Priority: medium    
Version: 7.2CC: lvrabec, mgrepl, mmalik, plautrba, pvrabec, redhat-bugzilla, robert.scheck, srandhaw, ssekidde
Target Milestone: rc   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: selinux-policy-3.13.1-66.el7 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-11-04 02:43:14 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Robert Scheck 2016-02-17 18:16:03 UTC
Description of problem:
type=AVC msg=audit(1455729417.967:1376): avc:  denied  { write } for  pid=12653 comm="systemd-notify" name="kmsg" dev="devtmpfs" ino=1034 scontext=system_u:system_r:systemd_notify_t:s0 tcontext=system_u:object_r:kmsg_device_t:s0 tclass=chr_file type=SYSCALL msg=audit(1455729417.967:1376): arch=c000003e syscall=2 success=no exit=-13 a0=7f3b0224dcd4 a1=80101 a2=ffffffff a3=7f3b019e37b8 items=0 ppid=1 pid=12653 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-notify" exe="/usr/bin/systemd-notify" subj=system_u:system_r:systemd_notify_t:s0 key=(null)
type=AVC msg=audit(1455731077.537:1411): avc:  denied  { open } for  pid=12608 comm="systemd-notify" path="/dev/kmsg" dev="devtmpfs" ino=1034 scontext=system_u:system_r:systemd_notify_t:s0 tcontext=system_u:object_r:kmsg_device_t:s0 tclass=chr_file type=SYSCALL msg=audit(1455731077.537:1411): arch=c000003e syscall=2 success=no exit=-13 a0=7f7e9a7b8cd4 a1=80101 a2=ffffffff a3=7f7e99f4e7b8 items=0 ppid=1 pid=12608 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-notify" exe="/usr/bin/systemd-notify" subj=system_u:system_r:systemd_notify_t:s0 key=(null)

Version-Release number of selected component (if applicable):
selinux-policy-targeted-3.13.1-60.el7_2.3.noarch
systemd-219-19.el7_2.4.x86_64

How reproducible:
Everytime, see above and below.

Actual results:
AVC denied messages related to kmsg_device_t since latest updates.

Expected results:
No AVC denied messages related to kmsg_device_t.

Additional info:
No matter if it's related or not, but during boot we see the following about
a zillion times on the screen:

systemd-journald[...]: /dev/kmsg buffer overrun, some messages lost

Comment 1 Robert Scheck 2016-02-17 18:20:50 UTC
Cross-filed case 01585218 on the Red Hat customer portal.

Comment 2 Robert Scheck 2016-02-17 18:22:07 UTC
Btw, note that above messages are from two different reboots, we just allowed
the first before the second reboot when rebooting with permissive, however we
did not see more messages in permissive. Unfortunately we were also not able
to track down the origin and if there's a relation to the overrun messages.

Comment 4 Milos Malik 2016-02-17 19:52:06 UTC
Could you check if the running kernel command line contains some kmsg parameter or value?

# grep kmsg /proc/cmdline

Comment 5 Robert Scheck 2016-02-17 20:47:45 UTC
$ grep kmsg /proc/cmdline
BOOT_IMAGE=/vmlinuz-3.10.0-327.10.1.el7.x86_64 root=/dev/mapper/vg1-root ro rd.lvm.lv=vg1/root crashkernel=auto rd.lvm.lv=vg1/swap console=ttyS1,115200n8 systemd.debug LANG=en_US.UTF-8 systemd.log_level=debug systemd.log_target=kmsg
$

Comment 8 Mike McCune 2016-03-28 23:00:31 UTC
This bug was accidentally moved from POST to MODIFIED via an error in automation, please see mmccune with any questions

Comment 12 errata-xmlrpc 2016-11-04 02:43:14 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2016-2283.html