Bug 1342273 - SELinux is preventing (uetoothd) from 'mounton' accesses on the directory /etc.
Summary: SELinux is preventing (uetoothd) from 'mounton' accesses on the directory /etc.
Keywords:
Status: CLOSED DUPLICATE of bug 1341753
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:1e08af52a4a54971144f553c0a3...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-06-02 20:35 UTC by Vít Ondruch
Modified: 2016-06-10 11:36 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-06-10 11:36:49 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Vít Ondruch 2016-06-02 20:35:39 UTC
Description of problem:
SELinux is preventing (uetoothd) from 'mounton' accesses on the directory /etc.

*****  Plugin catchall_labels (83.8 confidence) suggests   *******************

If you want to allow (uetoothd) to have mounton access on the etc directory
Then you need to change the label on /etc
Do
# semanage fcontext -a -t FILE_TYPE '/etc'
where FILE_TYPE is one of the following: admin_home_t, anon_inodefs_t, audit_spool_t, auditd_log_t, autofs_t, automount_tmp_t, bacula_store_t, binfmt_misc_fs_t, boot_t, capifs_t, cephfs_t, cgroup_t, cifs_t, container_image_t, debugfs_t, default_t, device_t, devpts_t, dnssec_t, dosfs_t, ecryptfs_t, efivarfs_t, fusefs_t, home_root_t, hugetlbfs_t, ifconfig_var_run_t, init_var_run_t, initrc_tmp_t, iso9660_t, kdbusfs_t, mail_spool_t, mnt_t, mqueue_spool_t, named_conf_t, news_spool_t, nfs_t, nfsd_fs_t, openshift_tmp_t, openshift_var_lib_t, oracleasmfs_t, proc_t, proc_xen_t, pstore_t, public_content_rw_t, public_content_t, ramfs_t, random_seed_t, removable_t, root_t, rpc_pipefs_t, security_t, spufs_t, src_t, svirt_sandbox_file_t, sysctl_fs_t, sysctl_t, sysfs_t, sysv_t, tmp_t, tmpfs_t, usbfs_t, user_home_dir_t, user_home_t, user_tmp_t, usr_t, var_lib_nfs_t, var_lib_t, var_lock_t, var_log_t, var_run_t, var_t, virt_image_t, virt_var_lib_t, vmblock_t, vxfs_t, xend_var_lib_t, xend_var_run_t, xenfs_t, xenstored_var_lib_t.
Then execute:
restorecon -v '/etc'


*****  Plugin catchall (17.1 confidence) suggests   **************************

If you believe that (uetoothd) should be allowed mounton access on the etc directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '(uetoothd)' --raw | audit2allow -M my-uetoothd
# semodule -X 300 -i my-uetoothd.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:etc_t:s0
Target Objects                /etc [ dir ]
Source                        (uetoothd)
Source Path                   (uetoothd)
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           filesystem-3.2-37.fc24.x86_64
                              fedpkg-1.23-1.fc25.noarch
Policy RPM                    selinux-policy-3.13.1-193.fc25.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.6.0-1.fc25.x86_64 #1 SMP Mon May
                              16 14:57:01 UTC 2016 x86_64 x86_64
Alert Count                   1
First Seen                    2016-06-02 22:30:01 CEST
Last Seen                     2016-06-02 22:30:01 CEST
Local ID                      6e4fdf96-9a61-4094-a293-3b1eeab7e687

Raw Audit Messages
type=AVC msg=audit(1464899401.900:91): avc:  denied  { mounton } for  pid=890 comm="(uetoothd)" path="/etc" dev="dm-1" ino=1835009 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir permissive=1


Hash: (uetoothd),init_t,etc_t,dir,mounton

Version-Release number of selected component:
selinux-policy-3.13.1-193.fc25.noarch

Additional info:
reporter:       libreport-2.7.1
hashmarkername: setroubleshoot
kernel:         4.6.0-1.fc25.x86_64
reproducible:   Not sure how to reproduce the problem
type:           libreport

Potential duplicate: bug 1341753

Comment 1 Vít Ondruch 2016-06-02 20:45:23 UTC
It seems that this AVC prevents my login screen to show up. I have to add "enforcing=0" on my kernel command line to proceed.

Comment 2 Milos Malik 2016-06-03 06:25:48 UTC
Why is "bl" missing in the name of process? "uetoothd" vs. "bluetoothd"

Comment 3 Vít Ondruch 2016-06-03 14:28:59 UTC
(In reply to Milos Malik from comment #2)
> Why is "bl" missing in the name of process? "uetoothd" vs. "bluetoothd"

That is interesting question ... and it is not mistake on my side, since I noticed this as well and looks like this every time. Weird indeed ...

Comment 4 Vít Ondruch 2016-06-10 10:37:55 UTC
Still issue with

$ rpm -q selinux-policy
selinux-policy-3.13.1-194.fc25.noarch

Comment 5 Petr Lautrbach 2016-06-10 11:36:49 UTC

*** This bug has been marked as a duplicate of bug 1341753 ***


Note You need to log in before you can comment on or make changes to this bug.