Bug 471092

Summary: denied umount.nfs write to mtab
Product: [Fedora] Fedora Reporter: Orion Poplawski <orion>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: rawhideCC: dwalsh, jkubin, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2008-11-11 22:05:55 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Orion Poplawski 2008-11-11 18:56:22 UTC
Description of problem:

Nov 10 14:07:30 test kernel: type=1400 audit(1226351250.565:6): avc:  denied  { write } for  pid=24077 comm="umount.nfs" name="mtab" dev=dm-0 ino=316774 scontext=system_u:system_r:mount_t:s0 tcontext=unconfined_u:object_r:etc_t:s0 tclass=file

This is probably an automount mount expiring.

Version-Release number of selected component (if applicable):
selinux-policy-3.5.13-18.fc10.noarch

Comment 1 Daniel Walsh 2008-11-11 22:05:55 UTC
 ls -lZ /etc/mtab 
-rw-r--r--  root root unconfined_u:object_r:etc_runtime_t:s0 /etc/mtab

You have a mislabeled /etc/mtab

restorecon /etc/mtab

Any idea how it got mislabeled?

Comment 2 Orion Poplawski 2008-11-12 18:45:17 UTC
Well, if I run restorecon in kickstart %post:

restorecon reset /etc/mtab context system_u:object_r:etc_t:s0->system_u:object_r:etc_runtime_t:s0

I'll remove restorecon from %post and see what the fresh install looks like.

Comment 3 Daniel Walsh 2008-11-13 13:36:05 UTC
Do you have a rpm that is modifying /etc/mtab directly?