Gentoo Archives: gentoo-hardened

From: wraeth <wraeth@××××××××××××.net>
To: gentoo-hardened@l.g.o
Subject: Re: [gentoo-hardened] SELinux on Desktop Profile
Date: Fri, 07 Mar 2014 08:03:50
Message-Id: 1394179420.2218.16.camel@nemesis.wraeth.hopto.org
In Reply to: Re: [gentoo-hardened] SELinux on Desktop Profile by Sven Vermeulen
1 On Thu, 2014-03-06 at 15:15 +0000, Sven Vermeulen wrote:
2 > Can you check your dmesg or logs? I don't know systemd-remount-fs but
3 > perhaps it's because /run is already mounted and thus it cannot mount it
4 > (without being smart enough to use "-o remount").
5
6 Service failed remounting the /run filesystem:
7
8 nemesis ~ # journalctl -b -u systemd-remount-fs.service
9 Mar 08 05:33:23 nemesis systemd[1]: Starting Remount Root and Kernel File Systems...
10 Mar 08 05:33:23 nemesis systemd-remount-fs[700]: mount: /run not mounted or bad option
11 Mar 08 05:33:23 nemesis systemd-remount-fs[700]: In some cases useful info is found in syslog - try
12 Mar 08 05:33:23 nemesis systemd-remount-fs[700]: dmesg | tail or so
13 Mar 08 05:33:23 nemesis systemd-remount-fs[700]: /bin/mount for /run exited with exit status 32.
14 Mar 08 05:33:23 nemesis systemd[1]: systemd-remount-fs.service: main process exited, code=exited, status=1/FAILURE
15 Mar 08 05:33:23 nemesis systemd[1]: Failed to start Remount Root and Kernel File Systems.
16 Mar 08 05:33:23 nemesis systemd[1]: Unit systemd-remount-fs.service entered failed state.
17
18
19 > If you do something like the following, does the context then appear?
20 >
21 > #v+
22 > mount -o remount,context=system_u:object_r:var_run_t /run
23 > #v-
24
25 nemesis ~ # mount -o remount,mode=0755,nosuid,nodev,context=system_u:object_r:var_run_t /run
26 mount: /run not mounted or bad option
27 In some cases useful info is found in syslog - try
28 dmesg | tail or so
29
30 nemesis ~ # ls -l /etc/mtab
31 lrwxrwxrwx. 1 root root 17 Feb 12 11:49 /etc/mtab -> /proc/self/mounts
32
33 And the last few lines from dmesg:
34 [ 166.570640] audit_printk_skb: 117 callbacks suppressed
35 [ 166.570643] type=1400 audit(1394177766.465:177): avc: denied { read } for pid=2378 comm="gpg2" name="evolution-pgp.7SCJCX" dev="tmpfs" ino=10027 scontext=staff_u:sysadm_r:gpg_t tcontext=system_u:object_r:tmp_t tclass=file
36 [ 166.570651] type=1400 audit(1394177766.465:178): avc: denied { open } for pid=2378 comm="gpg2" path="/tmp/evolution-pgp.7SCJCX" dev="tmpfs" ino=10027 scontext=staff_u:sysadm_r:gpg_t tcontext=system_u:object_r:tmp_t tclass=file
37 [ 193.766692] type=1400 audit(1394177795.942:179): avc: denied { sigchld } for pid=1 comm="systemd" scontext=staff_u:sysadm_r:sysadm_dbusd_t tcontext=system_u:system_r:kernel_t tclass=process
38 [ 246.306818] SELinux: unable to change security options during remount (dev tmpfs, type=tmpfs)
39
40 I can't help but notice that the output of the remount here is the same
41 as that during systemd-remount-fs.service failing during boot. Note
42 also that SELinux is still in permissive mode - I imagine I'd be going
43 nowhere fast if I tried booting in enforcing mode at this stage. :)
44
45
46 > My system gives the following:
47 >
48 > #v+
49 > $ mount | grep run
50 > tmpfs on /run type tmpfs (rw,rootcontext=system_u:object_r:var_run_t,seclabel,nosuid,nodev,noexec,relatime)
51 > #v-
52
53 nemesis ~ # mount | grep run
54 tmpfs on /run type tmpfs (rw,nosuid,nodev,seclabel,mode=755)
55
56 nemesis ~ # grep run /etc/fstab
57 tmpfs /run tmpfs remount,mode=0755,nosuid,nodev,context=system_u:object_r:var_run_t 0 0
58
59 I also tried remounting with only the options you specified
60 ("remount,context=...") instead of the full set, with the same result.
61
62 I'm not sure how to get more information out of the SELinux subsystem in
63 order to get more information out of it...
64
65 Cheers;
66 wraeth

Attachments

File name MIME type
signature.asc application/pgp-signature