Bug 1552394

Summary: SELinux is preventing (uetoothd) from 'remount' accesses on the filesystem .
Product: [Fedora] Fedora Reporter: Parag Nemade <pnemade>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 28CC: bugzilla, djasa, dwalsh, jonha87, lruzicka, luya, lvrabec, mbriza, mgrepl, plautrba, pmoore, tpopela
Target Milestone: ---Keywords: Reopened
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:795fe8db149f118cecbe99a4d0e842e8f32bd2af9ded8e84b1d4fc9a7f7a33e8;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.14.1-18.fc28 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-03-26 22:31:25 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Parag Nemade 2018-03-07 04:20:54 UTC
Description of problem:
SELinux is preventing (uetoothd) from 'remount' accesses on the filesystem .

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that (uetoothd) should be allowed remount access on the  filesystem by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '(uetoothd)' --raw | audit2allow -M my-uetoothd
# semodule -X 300 -i my-uetoothd.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:unlabeled_t:s0
Target Objects                 [ filesystem ]
Source                        (uetoothd)
Source Path                   (uetoothd)
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-11.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.0-0.rc4.git0.1.fc28.x86_64 #1
                              SMP Mon Mar 5 04:54:32 UTC 2018 x86_64 x86_64
Alert Count                   5
First Seen                    2018-03-07 09:40:45 IST
Last Seen                     2018-03-07 09:48:09 IST
Local ID                      dc696fd2-9e37-4ee7-bb90-abd15aab153e

Raw Audit Messages
type=AVC msg=audit(1520396289.231:308): avc:  denied  { remount } for  pid=4201 comm="(ostnamed)" scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=0


Hash: (uetoothd),init_t,unlabeled_t,filesystem,remount

Version-Release number of selected component:
selinux-policy-3.14.1-11.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.0-0.rc4.git0.1.fc28.x86_64
type:           libreport

Comment 1 Lukas Ruzicka 2018-03-09 13:40:07 UTC
Description of problem:
This appeared after a system upgrade from a fully working Fedora 27 to Fedora 28.

Version-Release number of selected component:
selinux-policy-3.14.1-10.fc28.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.0-0.rc3.git0.1.fc28.x86_64
type:           libreport

Comment 2 Lukas Vrabec 2018-03-10 16:33:44 UTC
Hi, 

Could you please run: 

# restorecon -Rv / 

To fix labels on your system. 

Thanks,
Lukas.

Comment 3 Luya Tshimbalanga 2018-03-12 02:41:52 UTC
Description of problem:
Issue appeared after upgrading from Fedora 27 release to Fedora 28 prerelease

Version-Release number of selected component:
selinux-policy-3.14.1-11.fc28.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.0-0.rc4.git0.1.fc28.x86_64
type:           libreport

Comment 4 Tomas Popela 2018-03-12 06:28:12 UTC
Description of problem:
Going to Gnome Shell overview, searching for 'tweak' and running Gnome Tweaks.

Version-Release number of selected component:
selinux-policy-3.14.1-12.fc28.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.0-0.rc4.git0.1.fc28.x86_64
type:           libreport

Comment 5 David Jaša 2018-03-13 14:19:01 UTC
Description of problem:
I don't know if this is selinux or uetoothd problem. AVC showed up after boot to F28 upgraded from F27.

Version-Release number of selected component:
selinux-policy-3.14.1-11.fc28.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.0-0.rc4.git0.1.fc28.x86_64
type:           libreport

Comment 6 David Jaša 2018-03-13 14:20:31 UTC
(In reply to Lukas Vrabec from comment #2)
> Hi, 
> 
> Could you please run: 
> 
> # restorecon -Rv / 
> 
> To fix labels on your system. 
> 
> Thanks,
> Lukas.

Well, then this restore should be part of system upgrade process.

Comment 7 Paul W. Frields 2018-03-14 14:17:23 UTC
I did the upgrade to the prerelease as well, and also did (as root) 'touch /.autorelabel' and restarted to get a full relabel. Problem still happened after graphical login:

SELinux is preventing (ostnamed) from remount access on the filesystem .

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that (ostnamed) should be allowed remount access on the  filesystem by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '(ostnamed)' --raw | audit2allow -M my-ostnamed
# semodule -X 300 -i my-ostnamed.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:unlabeled_t:s0
Target Objects                 [ filesystem ]
Source                        (ostnamed)
Source Path                   (ostnamed)
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-11.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              4.16.0-0.rc4.git0.1.fc28.x86_64 #1 SMP Mon Mar 5
                              04:54:32 UTC 2018 x86_64 x86_64
Alert Count                   107
First Seen                    2018-03-13 09:52:15 EDT
Last Seen                     2018-03-14 10:14:00 EDT
Local ID                      2c8546ad-c24b-4a4f-bb54-adcabec0ee71

Raw Audit Messages
type=AVC msg=audit(1521036840.865:276): avc:  denied  { remount } for  pid=4479 comm="(coredump)" scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=0


Hash: (ostnamed),init_t,unlabeled_t,filesystem,remount

Comment 8 Paul W. Frields 2018-03-14 14:33:54 UTC
Apologies, I don't have the latest policy apparently.  I just did:

$ mkdir tmp-sp && cd tmp-sp
$ bodhi updates download --updateid FEDORA-2018-59cbf1effc
$ sudo dnf update ./selinux-policy*.rpm

This should take care of the problem, I hear.

Comment 9 Jonathan Haas 2018-03-16 10:43:49 UTC
Description of problem:
Appeared after login, did nothing.

Version-Release number of selected component:
selinux-policy-3.14.1-13.fc28.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.0-0.rc5.git0.1.fc28.x86_64
type:           libreport

Comment 10 Luya Tshimbalanga 2018-03-17 06:43:37 UTC
Description of problem:
Upgrade F27 to F28

Version-Release number of selected component:
selinux-policy-3.14.1-13.fc28.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.0-0.rc5.git0.1.fc28.x86_64
type:           libreport

Comment 11 Martin Bříza 2018-03-21 09:42:44 UTC
Description of problem:
Tried to connect my BT headphones

Version-Release number of selected component:
selinux-policy-3.14.1-14.fc28.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.0-0.rc5.git0.1.fc28.x86_64
type:           libreport

Comment 12 Lukas Vrabec 2018-03-22 11:44:20 UTC
Bug is fixed in newer selinux-policy package version: 
https://koji.fedoraproject.org/koji/buildinfo?buildID=1061018

But if you won't reboot the system please remount /sys/fs/bpf filesystem.

Comment 13 Fedora Update System 2018-03-25 13:12:32 UTC
selinux-policy-3.14.1-17.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-b8cb71b345

Comment 14 Fedora Update System 2018-03-25 20:33:04 UTC
selinux-policy-3.14.1-17.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-b8cb71b345

Comment 15 Fedora Update System 2018-03-26 21:50:50 UTC
selinux-policy-3.14.1-18.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-7821b2e7c4

Comment 16 Fedora Update System 2018-03-26 22:31:25 UTC
selinux-policy-3.14.1-18.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.