Bug 1486923 - SELinux is preventing runc:[2:INIT] from using the 'transition' accesses on a process.
Summary: SELinux is preventing runc:[2:INIT] from using the 'transition' accesses on a...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: container-selinux
Version: 26
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lokesh Mandvekar
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:55e7c06863937588e5add67a8f3...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-08-30 19:22 UTC by Will Refvem
Modified: 2021-08-02 02:22 UTC (History)
11 users (show)

Fixed In Version: container-selinux-2.24-1.fc27 container-selinux-2.24-1.fc25 container-selinux-2.24-1.fc26
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-10-01 18:17:53 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Will Refvem 2017-08-30 19:22:47 UTC
Description of problem:
1. Build and install crio
2. Run k8s local-up-cluster.sh with crio (runc) runtime

The weird thing is it was working until I shut it down, ran OpenShift Origin with `oc cluster up`, shut that down, then tried to run k8s/crio again. Restorecon and autorelabel availed nothing.
SELinux is preventing runc:[2:INIT] from using the 'transition' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that runc:[2:INIT] should be allowed transition access on processes labeled container_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'runc:[2:INIT]' --raw | audit2allow -M my-runc2INIT
# semodule -X 300 -i my-runc2INIT.pp

Additional Information:
Source Context                system_u:system_r:unconfined_service_t:s0
Target Context                system_u:system_r:container_t:s0:c628,c1023
Target Objects                /pause [ process ]
Source                        runc:[2:INIT]
Source Path                   runc:[2:INIT]
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-260.6.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.12.8-300.fc26.x86_64 #1 SMP Thu
                              Aug 17 15:30:20 UTC 2017 x86_64 x86_64
Alert Count                   1
First Seen                    2017-08-30 15:05:14 EDT
Last Seen                     2017-08-30 15:05:14 EDT
Local ID                      86f354a8-d891-4762-a02a-f6938ac5060e

Raw Audit Messages
type=AVC msg=audit(1504119914.710:377): avc:  denied  { transition } for  pid=3719 comm="runc:[2:INIT]" path="/pause" dev="dm-0" ino=1968249 scontext=system_u:system_r:unconfined_service_t:s0 tcontext=system_u:system_r:container_t:s0:c628,c1023 tclass=process permissive=0


Hash: runc:[2:INIT],unconfined_service_t,container_t,process,transition

Version-Release number of selected component:
selinux-policy-3.13.1-260.6.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.8-300.fc26.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2017-08-31 14:52:48 UTC
We should label runc somehow.

Comment 2 Fedora Update System 2017-09-22 12:48:58 UTC
container-selinux-2.24-1.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-85a3632156

Comment 3 Fedora Update System 2017-09-22 12:49:24 UTC
container-selinux-2.24-1.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2017-90d5ed7a4c

Comment 4 Fedora Update System 2017-09-22 12:49:44 UTC
container-selinux-2.24-1.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2017-c280874eff

Comment 5 Fedora Update System 2017-09-22 17:55:39 UTC
container-selinux-2.24-1.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-90d5ed7a4c

Comment 6 Fedora Update System 2017-09-23 00:29:02 UTC
container-selinux-2.24-1.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-85a3632156

Comment 7 Fedora Update System 2017-09-23 02:25:54 UTC
container-selinux-2.24-1.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-c280874eff

Comment 8 Fedora Update System 2017-10-01 18:17:53 UTC
container-selinux-2.24-1.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2017-10-01 23:20:44 UTC
container-selinux-2.24-1.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2017-10-02 02:50:16 UTC
container-selinux-2.24-1.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.