Bug 560393

Summary: SELinux is preventing /sbin/mount.fuse.ifuse "getattr" access on /var/run/usbmuxd.
Product: [Fedora] Fedora Reporter: rramesh_babu
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl, rramesh_babu
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:5d899fa83c911fa92b01a3eb0f17209f5fe7f0387e38fbf4f5db8fb41022ac54
Fixed In Version: 3.6.32-84.fc12 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-02-11 14:42:04 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
Initial policy from Rawhide none

Description rramesh_babu 2010-01-31 13:23:18 UTC
Summary:

SELinux is preventing /sbin/mount.fuse.ifuse "getattr" access on
/var/run/usbmuxd.

Detailed Description:

SELinux denied access requested by mount.fuse.ifus. It is not expected that this
access is required by mount.fuse.ifus and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:mount_t:s0
Target Context                system_u:object_r:var_run_t:s0
Target Objects                /var/run/usbmuxd [ sock_file ]
Source                        mount.fuse.ifus
Source Path                   /sbin/mount.fuse.ifuse
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           ifuse-0.9.3-2.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-59.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.9-174.fc12.i686
                              #1 SMP Mon Dec 21 06:24:20 UTC 2009 i686 i686
Alert Count                   12
First Seen                    Tue 29 Dec 2009 07:50:18 PM EST
Last Seen                     Tue 29 Dec 2009 07:53:23 PM EST
Local ID                      474da36a-3737-435d-b62b-c19b426e1fa8
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1262134403.651:23505): avc:  denied  { getattr } for  pid=6324 comm="mount.fuse.ifus" path="/var/run/usbmuxd" dev=dm-0 ino=4817 scontext=system_u:system_r:mount_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file

node=(removed) type=SYSCALL msg=audit(1262134403.651:23505): arch=40000003 syscall=195 success=no exit=-13 a0=ef3227 a1=bff8860c a2=a03ff4 a3=3 items=0 ppid=6323 pid=6324 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="mount.fuse.ifus" exe="/sbin/mount.fuse.ifuse" subj=system_u:system_r:mount_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-59.fc12,catchall,mount.fuse.ifus,mount_t,var_run_t,sock_file,getattr
audit2allow suggests:

#============= mount_t ==============
#!!!! This avc is allowed in the current policy

allow mount_t var_run_t:sock_file getattr;

Comment 1 Daniel Walsh 2010-02-01 20:29:50 UTC
Miroslav we need a policy for usbmuxd.

Does the mount succeed?

If you put the machine in permissive mode, what other avcs do you get?

Comment 2 Daniel Walsh 2010-02-02 15:01:18 UTC
Created attachment 388326 [details]
Initial policy from Rawhide

Comment 3 Miroslav Grepl 2010-02-02 15:16:43 UTC
I have just created the same policy for F12 :^). I am going to add it to the default policy.

Comment 4 Daniel Walsh 2010-02-02 16:13:29 UTC
Ok if you find any differences send them to me.

Comment 5 Miroslav Grepl 2010-02-03 13:38:29 UTC
Fixed in selinux-policy-3.6.32-82.fc12

Comment 6 Fedora Update System 2010-02-03 23:20:57 UTC
selinux-policy-3.6.32-82.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-82.fc12

Comment 7 Fedora Update System 2010-02-05 01:44:35 UTC
selinux-policy-3.6.32-84.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2010-1492

Comment 8 Fedora Update System 2010-02-11 14:37:20 UTC
selinux-policy-3.6.32-84.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.