Bug 2283187 - SELinux is preventing systemd-fstab-g from 'execute' accesses on the tiedosto /usr/bin/ntfsck.
Summary: SELinux is preventing systemd-fstab-g from 'execute' accesses on the tiedosto...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 40
Hardware: x86_64
OS: Unspecified
medium
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:8a6b572d5245f0a5b9f3d49b352...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2024-05-25 08:44 UTC by bugzilla.redhat.com.quake198
Modified: 2024-06-25 02:26 UTC (History)
8 users (show)

Fixed In Version: selinux-policy-40.23-1.fc40
Clone Of:
Environment:
Last Closed: 2024-06-25 02:26:47 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: description (2.02 KB, text/plain)
2024-05-25 08:44 UTC, bugzilla.redhat.com.quake198
no flags Details
File: os_info (699 bytes, text/plain)
2024-05-25 08:44 UTC, bugzilla.redhat.com.quake198
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Github fedora-selinux selinux-policy pull 2168 0 None open Label /usr/bin/ntfsck with fsadm_exec_t 2024-06-13 11:37:19 UTC

Description bugzilla.redhat.com.quake198 2024-05-25 08:44:43 UTC
Description of problem:
Happens at least with "systemctl daemon-reload", usually I get this selinux-notification during dnf upgrade.
SELinux is preventing systemd-fstab-g from 'execute' accesses on the tiedosto /usr/bin/ntfsck.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemd-fstab-g should be allowed execute access on the ntfsck file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'systemd-fstab-g' --raw | audit2allow -M my-systemdfstabg
# semodule -X 300 -i my-systemdfstabg.pp

Additional Information:
Source Context                system_u:system_r:systemd_fstab_generator_t:s0
Target Context                system_u:object_r:bin_t:s0
Target Objects                /usr/bin/ntfsck [ file ]
Source                        systemd-fstab-g
Source Path                   systemd-fstab-g
Port                          <Tuntematon>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           ntfsprogs-2022.10.3-5.fc40.x86_64
SELinux Policy RPM            selinux-policy-targeted-40.20-1.fc40.noarch
Local Policy RPM              selinux-policy-targeted-40.20-1.fc40.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 6.8.10-300.fc40.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Fri May 17 21:20:54 UTC 2024
                              x86_64
Alert Count                   1
First Seen                    2024-05-25 11:40:15 EEST
Last Seen                     2024-05-25 11:40:15 EEST
Local ID                      04f65bda-183b-492a-9e72-37c120232d32

Raw Audit Messages
type=AVC msg=audit(1716626415.385:479): avc:  denied  { execute } for  pid=11286 comm="systemd-fstab-g" name="ntfsck" dev="nvme0n1p5" ino=1106075 scontext=system_u:system_r:systemd_fstab_generator_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file permissive=0


Hash: systemd-fstab-g,systemd_fstab_generator_t,bin_t,file,execute

Version-Release number of selected component:
selinux-policy-targeted-40.20-1.fc40.noarch

Additional info:
reporter:       libreport-2.17.15
reason:         SELinux is preventing systemd-fstab-g from 'execute' accesses on the tiedosto /usr/bin/ntfsck.
package:        selinux-policy-targeted-40.20-1.fc40.noarch
component:      selinux-policy
hashmarkername: setroubleshoot
type:           libreport
kernel:         6.8.10-300.fc40.x86_64
comment:        Happens at least with "systemctl daemon-reload", usually I get this selinux-notification during dnf upgrade.
component:      selinux-policy

Comment 1 bugzilla.redhat.com.quake198 2024-05-25 08:44:46 UTC
Created attachment 2035059 [details]
File: description

Comment 2 bugzilla.redhat.com.quake198 2024-05-25 08:44:47 UTC
Created attachment 2035060 [details]
File: os_info

Comment 3 Zdenek Pytela 2024-06-06 14:22:11 UTC
Hi,

Are you aware of any related changes on your system?

Could you try the following?

chcon -t fsadm_exec_t /usr/bin/ntfsck

Comment 4 bugzilla.redhat.com.quake198 2024-06-08 08:37:00 UTC
Hi,

I'm not aware of any related changes to the system aside from a daily dnf upgrade and an occasional dnf install.

The chcon-command fixed the issue, or at least there's no more notifications after upgrades or systemctl daemon-reload.

Comment 5 Zdenek Pytela 2024-06-13 11:37:20 UTC
Thank you for the feedback.

Comment 6 Fedora Update System 2024-06-20 18:34:10 UTC
FEDORA-2024-2bc43119f3 (selinux-policy-40.23-1.fc40) has been submitted as an update to Fedora 40.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-2bc43119f3

Comment 7 Fedora Update System 2024-06-21 02:39:31 UTC
FEDORA-2024-2bc43119f3 has been pushed to the Fedora 40 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-2bc43119f3`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-2bc43119f3

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2024-06-25 02:26:47 UTC
FEDORA-2024-2bc43119f3 (selinux-policy-40.23-1.fc40) has been pushed to the Fedora 40 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.