Bug 594014

Summary: SELinux is preventing /bin/mount access to a leaked fifo_file file descriptor.
Product: Red Hat Enterprise Linux 6 Reporter: Jay Turner <jturner>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED CURRENTRELEASE QA Contact: BaseOS QE Security Team <qe-baseos-security>
Severity: medium Docs Contact:
Priority: medium    
Version: 6.0CC: srevivo
Target Milestone: rc   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:bd0d6df78c08beb0da884a548925aded8d277295e453a42e80ca309207d1fa38
Fixed In Version: selinux-policy-3.7.19-20.el6.noarch Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-06-03 14:16:35 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jay Turner 2010-05-20 11:03:39 UTC
Summary:

SELinux is preventing /bin/mount access to a leaked fifo_file file descriptor.

Detailed Description:

[mount has a permissive type (mount_t). This access was not denied.]

SELinux denied access requested by the mount command. It looks like this is
either a leaked descriptor or mount output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the fifo_file. You should generate a bugzilla on selinux-policy, and it will get
routed to the appropriate package. You can safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                system_u:system_r:mount_t:s0-s0:c0.c1023
Target Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Objects                fifo_file [ fifo_file ]
Source                        mount
Source Path                   /bin/mount
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           util-linux-ng-2.17.2-2.el6
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-17.el6
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32-27.el6.x86_64
                              #1 SMP Tue May 18 12:25:26 EDT 2010 x86_64 x86_64
Alert Count                   3
First Seen                    Thu 20 May 2010 06:49:26 AM EDT
Last Seen                     Thu 20 May 2010 06:49:26 AM EDT
Local ID                      d8505f50-cd0d-4f8c-8f85-6a3d41fbed4b
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1274352566.932:77942): avc:  denied  { read } for  pid=13379 comm="mount" path="pipe:[20390]" dev=pipefs ino=20390 scontext=system_u:system_r:mount_t:s0-s0:c0.c1023 tcontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tclass=fifo_file

node=(removed) type=AVC msg=audit(1274352566.932:77942): avc:  denied  { write } for  pid=13379 comm="mount" path="pipe:[20390]" dev=pipefs ino=20390 scontext=system_u:system_r:mount_t:s0-s0:c0.c1023 tcontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tclass=fifo_file

node=(removed) type=AVC msg=audit(1274352566.932:77942): avc:  denied  { read } for  pid=13379 comm="mount" path="pipe:[440779]" dev=pipefs ino=440779 scontext=system_u:system_r:mount_t:s0-s0:c0.c1023 tcontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tclass=fifo_file

node=(removed) type=SYSCALL msg=audit(1274352566.932:77942): arch=c000003e syscall=59 success=yes exit=0 a0=d1b140 a1=d1a780 a2=d1a300 a3=18 items=0 ppid=13372 pid=13379 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="mount" exe="/bin/mount" subj=system_u:system_r:mount_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  leaks,mount,mount_t,abrt_t,fifo_file,read
audit2allow suggests:

#============= mount_t ==============
allow mount_t abrt_t:fifo_file { read write };

Comment 1 Daniel Walsh 2010-05-20 13:43:40 UTC
Fixed in selinux-policy-3.7.19-20.el6.noarch