Bug 627734

Summary: SELinux is preventing /bin/mountpoint "execute" access on /bin/mountpoint.
Product: [Fedora] Fedora Reporter: Joel <hundred17>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 14CC: dwalsh, johannbg, mgrepl, renich
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:9a26609137003131dc06ca76bca25feb09ca8157f7b50c1ae3be4161dad82c1f
Fixed In Version: selinux-policy-3.9.0-2.fc14 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-09-08 04:31:52 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Joel 2010-08-26 19:22:50 UTC
Summary:

SELinux is preventing /bin/mountpoint "execute" access on /bin/mountpoint.

Detailed Description:

[mountpoint has a permissive type (virtd_t). This access was not denied.]

SELinux denied access requested by mountpoint. It is not expected that this
access is required by mountpoint and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:virtd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:mount_exec_t:s0
Target Objects                /bin/mountpoint [ file ]
Source                        mountpoint
Source Path                   /bin/mountpoint
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           sysvinit-tools-2.87-4.dsf.fc14
Target RPM Packages           sysvinit-tools-2.87-4.dsf.fc14
Policy RPM                    selinux-policy-3.8.8-20.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.2-9.fc14.x86_64 #1 SMP Tue Aug
                              17 22:36:15 UTC 2010 x86_64 x86_64
Alert Count                   3
First Seen                    Thu 26 Aug 2010 03:21:05 PM EDT
Last Seen                     Thu 26 Aug 2010 03:21:05 PM EDT
Local ID                      5d0c56b3-a0a6-488b-a2ac-ea828f44ebb2
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1282850465.650:321): avc:  denied  { execute } for  pid=2526 comm="service" name="mountpoint" dev=sda4 ino=2752575 scontext=unconfined_u:system_r:virtd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mount_exec_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1282850465.650:321): avc:  denied  { read open } for  pid=2526 comm="service" name="mountpoint" dev=sda4 ino=2752575 scontext=unconfined_u:system_r:virtd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mount_exec_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1282850465.650:321): avc:  denied  { execute_no_trans } for  pid=2526 comm="service" path="/bin/mountpoint" dev=sda4 ino=2752575 scontext=unconfined_u:system_r:virtd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mount_exec_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1282850465.650:321): arch=c000003e syscall=59 success=yes exit=0 a0=28bf5d0 a1=28bf760 a2=28b73d0 a3=20 items=0 ppid=2525 pid=2526 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="mountpoint" exe="/bin/mountpoint" subj=unconfined_u:system_r:virtd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,mountpoint,virtd_t,mount_exec_t,file,execute
audit2allow suggests:

#============= virtd_t ==============
allow virtd_t mount_exec_t:file { read execute open execute_no_trans };

Comment 1 Daniel Walsh 2010-08-26 19:28:44 UTC
Fixed in selinux-policy-3.9.0-1.fc14

Comment 2 Fedora Update System 2010-08-30 15:59:20 UTC
selinux-policy-3.9.0-2.fc14 has been submitted as an update for Fedora 14.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.0-2.fc14

Comment 3 Fedora Update System 2010-08-30 19:37:58 UTC
selinux-policy-3.9.0-2.fc14 has been pushed to the Fedora 14 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.9.0-2.fc14

Comment 4 Fedora Update System 2010-09-08 04:30:09 UTC
selinux-policy-3.9.0-2.fc14 has been pushed to the Fedora 14 stable repository.  If problems still persist, please make note of it in this bug report.