Bug 1554788 - SELinux is preventing (-localed) from 'remount' accesses on the souborový systém .
Summary: SELinux is preventing (-localed) from 'remount' accesses on the souborový sys...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:8e2a6c61956ee7e10133e1dec53...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-03-13 11:40 UTC by Zdenek Chmelar
Modified: 2018-03-26 22:31 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.1-18.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-03-26 22:31:16 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Zdenek Chmelar 2018-03-13 11:40:46 UTC
Description of problem:
It pops up frequently during various work with applications (opening and closing text editor, opening gnome settings, etc)
SELinux is preventing (-localed) from 'remount' accesses on the souborový systém .

*****  Plugin catchall (100. confidence) suggests   **************************

Pokud jste přesvědčeni, že má (-localed) mít ve výchozím stavu přístup remount na  filesystem.
Then toto byste měli nahlásit jako chybu.
Abyste přístup povolili, můžete vygenerovat lokální modul pravidel.
Do
prozatím tento přístup povolíte příkazy:
# ausearch -c '(-localed)' --raw | audit2allow -M my-localed
# semodule -X 300 -i my-localed.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:unlabeled_t:s0
Target Objects                 [ filesystem ]
Source                        (-localed)
Source Path                   (-localed)
Port                          <Neznámé>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-11.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.0-0.rc4.git0.1.fc28.x86_64 #1
                              SMP Mon Mar 5 04:54:32 UTC 2018 x86_64 x86_64
Alert Count                   7
First Seen                    2018-03-13 12:19:35 CET
Last Seen                     2018-03-13 12:39:17 CET
Local ID                      58891726-8ba2-4a38-a133-9175e1ff2fe2

Raw Audit Messages
type=AVC msg=audit(1520941157.661:268): avc:  denied  { remount } for  pid=2977 comm="(fprintd)" scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=0


Hash: (-localed),init_t,unlabeled_t,filesystem,remount

Version-Release number of selected component:
selinux-policy-3.14.1-11.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.0-0.rc4.git0.1.fc28.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-03-25 13:12:50 UTC
selinux-policy-3.14.1-17.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-b8cb71b345

Comment 2 Fedora Update System 2018-03-25 20:33:14 UTC
selinux-policy-3.14.1-17.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-b8cb71b345

Comment 3 Fedora Update System 2018-03-26 21:50:33 UTC
selinux-policy-3.14.1-18.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-7821b2e7c4

Comment 4 Fedora Update System 2018-03-26 22:31:16 UTC
selinux-policy-3.14.1-18.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.