Bug 1655307

Summary: SELinux is preventing boltd from 'getattr' accesses on the filesystem /var.
Product: [Fedora] Fedora Reporter: Mike Detwiler <mike>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 29CC: braden, brendan.rankin, cenk, dwalsh, eike.wuelfers, iheim, jeg1972, kparal, lvrabec, mgrepl, mjs, mr_valerio, mzali, plautrba, sbroz, sghosh
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:0def94b8e189d1439c4fe888b86ab313c8d891b5e76c897b8f90c026cd37ab09;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.14.2-46.fc29 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-01-17 02:16:49 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mike Detwiler 2018-12-02 15:32:31 UTC
Description of problem:
SELinux is preventing boltd from 'getattr' accesses on the filesystem /var.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that boltd should be allowed getattr access on the var filesystem by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'boltd' --raw | audit2allow -M my-boltd
# semodule -X 300 -i my-boltd.pp

Additional Information:
Source Context                system_u:system_r:boltd_t:s0
Target Context                system_u:object_r:fs_t:s0
Target Objects                /var [ filesystem ]
Source                        boltd
Source Path                   boltd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           filesystem-3.9-2.fc29.x86_64
Policy RPM                    selinux-policy-3.14.2-42.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.19.4-300.fc29.x86_64 #1 SMP Fri
                              Nov 23 13:03:11 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-12-02 10:28:39 EST
Last Seen                     2018-12-02 10:28:39 EST
Local ID                      f7276636-a756-4663-81d7-3cce89a9ab9f

Raw Audit Messages
type=AVC msg=audit(1543764519.723:1194): avc:  denied  { getattr } for  pid=26954 comm="boltd" name="/" dev="dm-2" ino=2 scontext=system_u:system_r:boltd_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem permissive=1


Hash: boltd,boltd_t,fs_t,filesystem,getattr

Version-Release number of selected component:
selinux-policy-3.14.2-42.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.6
hashmarkername: setroubleshoot
kernel:         4.19.4-300.fc29.x86_64
type:           libreport

Comment 1 Stepan Broz 2018-12-03 09:11:55 UTC
*** Bug 1655475 has been marked as a duplicate of this bug. ***

Comment 2 Kamil Páral 2018-12-03 10:16:45 UTC
Description of problem:
Happened during live dnf update from bolt-0.5-1.fc29.x86_64 to bolt-0.6-1.fc29.x86_64.

Version-Release number of selected component:
selinux-policy-3.14.2-42.fc29.noarch

Additional info:
reporter:       libreport-2.9.6
hashmarkername: setroubleshoot
kernel:         4.19.3-300.fc29.x86_64
type:           libreport

Comment 3 Braden McDaniel 2018-12-03 15:14:44 UTC
Description of problem:
AVC denial on login. Laptop is docked via a Thunderbolt port.

Version-Release number of selected component:
selinux-policy-3.14.2-42.fc29.noarch

Additional info:
reporter:       libreport-2.9.6
hashmarkername: setroubleshoot
kernel:         4.19.5-300.fc29.x86_64
type:           libreport

Comment 4 Cenk Kulacoglu 2018-12-05 10:49:46 UTC
Description of problem:
After dnf update, presented with AVC denial error

Version-Release number of selected component:
selinux-policy-3.14.2-42.fc29.noarch

Additional info:
reporter:       libreport-2.9.6
hashmarkername: setroubleshoot
kernel:         4.19.5-300.fc29.x86_64
type:           libreport

Comment 5 Lukas Vrabec 2018-12-12 14:02:51 UTC
commit d9325456134b8bee61aa185f165dc94a0ab438b5 (HEAD -> rawhide)
Author: Lukas Vrabec <lvrabec>
Date:   Wed Dec 12 15:02:35 2018 +0100

    Allow boltd_t domain to getattr fs_t types. BZ(1655307)

Comment 6 Brendan Rankin 2018-12-14 21:53:06 UTC
Description of problem:
boltd is required for thunderbolt connectivity to function.

Version-Release number of selected component:
selinux-policy-3.14.2-42.fc29.noarch

Additional info:
reporter:       libreport-2.9.7
hashmarkername: setroubleshoot
kernel:         4.19.8-300.fc29.x86_64
type:           libreport

Comment 7 John Gardner 2018-12-16 17:01:06 UTC
Description of problem:
Upgraded from Fedora 28 to Fedora 29 and received the SELinux error after I restarted immediately after the upgrade.

Version-Release number of selected component:
selinux-policy-3.14.2-44.fc29.noarch

Additional info:
reporter:       libreport-2.9.7
hashmarkername: setroubleshoot
kernel:         4.19.8-300.fc29.x86_64
type:           libreport

Comment 8 Itamar Heim 2018-12-27 21:34:11 UTC
Description of problem:
upgraded to Fedora 29 and got this selinux error first thing.

Version-Release number of selected component:
selinux-policy-3.14.2-44.fc29.noarch

Additional info:
reporter:       libreport-2.9.7
hashmarkername: setroubleshoot
kernel:         4.19.10-300.fc29.x86_64
type:           libreport

Comment 9 Fedora Update System 2019-01-13 15:45:07 UTC
selinux-policy-3.14.2-46.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2019-6a20cfef61

Comment 10 Fedora Update System 2019-01-14 03:03:21 UTC
selinux-policy-3.14.2-46.fc29 has been pushed to the Fedora 29 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-6a20cfef61

Comment 11 Fedora Update System 2019-01-17 02:16:49 UTC
selinux-policy-3.14.2-46.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.