Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1402667 - nfs home can not be mounted after latest policycoreutils update
Summary: nfs home can not be mounted after latest policycoreutils update
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 25
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-12-08 05:47 UTC by cornel panceac
Modified: 2016-12-12 23:59 UTC (History)
8 users (show)

Fixed In Version: selinux-policy-3.13.1-225.3.fc25
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-12-12 23:59:23 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description cornel panceac 2016-12-08 05:47:31 UTC
Description of problem:
After latest policycore update my nfs home directories are no longer mounted.

Version-Release number of selected component (if applicable):
policycoreutils-2.5-19.fc25.x86_64
selinux-policy-3.13.1-224.fc25.noarch


How reproducible:
always


Steps to Reproduce:
1.start computer
2.
3.

Actual results:
nfs home is not mounted

Expected results:
nfs home is mounted

Additional info:
they are mounted if i set selinux to permissive, which my default for now.

what i've did:
touch .autorelabel n /
setroubleshoot:
{ ausearch -c 'systemd' --raw | audit2allow -M my-systemd
semodule -X 300 -i my-systemd.pp }
^repeatedly^

it seems that those policies do not actually help, selinux loops by blocking same set of about three access types fro systemd (bind, setopt, and create, if my memory serves me well)

Here's the most recent example:

SELinux is preventing systemd from 'bind' accesses on the udp_socket port None.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemd should be allowed bind access on the port None udp_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'systemd' --raw | audit2allow -M my-systemd
# semodule -X 300 -i my-systemd.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:system_r:unconfined_service_t:s0
Target Objects                port None [ udp_socket ]
Source                        systemd
Source Path                   systemd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-224.fc25.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.8.11-300.fc25.x86_64 #1 SMP Mon
                              Nov 28 18:24:51 UTC 2016 x86_64 x86_64
Alert Count                   1
First Seen                    2016-12-08 07:35:12 EET
Last Seen                     2016-12-08 07:35:12 EET
Local ID                      6fdd6332-ad80-435c-9a50-d661795b454c

Comment 1 Lukas Vrabec 2016-12-08 09:36:56 UTC
Hi Cornel, 

Could you reproduce it with following build? 
http://koji.fedoraproject.org/koji/buildinfo?buildID=823463

This build should fix it. 

Thanks,
Lukas.

Comment 2 cornel panceac 2016-12-08 09:51:19 UTC
Hi Lukas,

This is affecting my only home pc that was upgraded last evening. I will test and provide feedback about 8 hours from now, once i'll get back home.

Thank you.
Cornel

Comment 3 cornel panceac 2016-12-08 16:55:50 UTC
Hi Lukas,

This is NOT fixing it. I'm back to permissive mode.

selinux-policy-3.13.1-225.2.fc25.noarch

Regards,
Cornel

Comment 4 cornel panceac 2016-12-09 13:33:30 UTC
Hi Lukas,
What means this status, "POST"?
Is there a new release that you expect it to fix this? v -225 does not fix it.
Or maybe there's also a policycoreutils update i need to apply?
Regards,
Cornel

Comment 5 Lukas Vrabec 2016-12-09 13:37:03 UTC
Issue fixed here:
http://koji.fedoraproject.org/koji/buildinfo?buildID=823721

Package will be in fedora repo soon

Comment 6 cornel panceac 2016-12-09 13:41:21 UTC
Thank you Lukas.
Gonna test later in the evening and provide feedback.
Regards,
Cornel

Comment 7 Fedora Update System 2016-12-09 13:48:15 UTC
selinux-policy-3.13.1-225.3.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2016-f24b3ddc6a

Comment 8 cornel panceac 2016-12-09 21:16:18 UTC
This is fixed by -225.3
Thank you Lukas.
Regards,
Cornel

ps
i would've tested earlier but my isp cut my internet connection, a good oportunity for my eyes to rest a bit ;)

Comment 9 Fedora Update System 2016-12-10 03:58:46 UTC
selinux-policy-3.13.1-225.3.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-f24b3ddc6a

Comment 10 Fedora Update System 2016-12-12 23:59:23 UTC
selinux-policy-3.13.1-225.3.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.