Bug 1006049 - SELinux is preventing /usr/bin/mount from using the 'dac_override' capabilities.
Summary: SELinux is preventing /usr/bin/mount from using the 'dac_override' capabilities.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:722ba3d419f3b6eea9b35a2d8b5...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-09-09 21:37 UTC by Juan Orti
Modified: 2015-02-17 17:07 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-02-17 17:07:46 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Juan Orti 2013-09-09 21:37:00 UTC
Description of problem:
In KDE, mounting a USB stick with a Luks partition in it. I can browse the mounted filesystem as root, but not as my own user juan (staff_u).

# auditctl -w /etc/shadow -p w
# ausearch -m avc -ts recent
----
time->Mon Sep  9 23:27:31 2013
type=SYSCALL msg=audit(1378762051.685:1261): arch=c000003e syscall=2 success=no exit=-13 a0=7f33a0ebf1fe a1=80042 a2=1a4 a3=7fff0b31ecd0 items=0 ppid=2263 pid=29934 auid=1000 uid=1000 gid=1000 euid=0 suid=0 fsuid=0 egid=1000 sgid=1000 fsgid=1000 ses=1 tty=pts3 comm="mount" exe="/usr/bin/mount" subj=staff_u:staff_r:staff_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1378762051.685:1261): avc:  denied  { write } for  pid=29934 comm="mount" name="utab" dev="tmpfs" ino=260776 scontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mount_var_run_t:s0 tclass=file
----
time->Mon Sep  9 23:27:31 2013
type=SYSCALL msg=audit(1378762051.685:1262): arch=c000003e syscall=89 success=no exit=-13 a0=7fff0b31ddb0 a1=7fff0b31cd60 a2=1000 a3=7fff0b31caf0 items=0 ppid=2263 pid=29934 auid=1000 uid=1000 gid=1000 euid=0 suid=0 fsuid=0 egid=1000 sgid=1000 fsgid=1000 ses=1 tty=pts3 comm="mount" exe="/usr/bin/mount" subj=staff_u:staff_r:staff_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1378762051.685:1262): avc:  denied  { dac_read_search } for  pid=29934 comm="mount" capability=2  scontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tcontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tclass=capability
type=AVC msg=audit(1378762051.685:1262): avc:  denied  { dac_override } for  pid=29934 comm="mount" capability=1  scontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tcontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tclass=capability
----
time->Mon Sep  9 23:27:31 2013
type=SYSCALL msg=audit(1378762051.685:1263): arch=c000003e syscall=89 success=no exit=-13 a0=7fff0b31ddb0 a1=7fff0b31cd60 a2=1000 a3=1f items=0 ppid=2263 pid=29934 auid=1000 uid=1000 gid=1000 euid=0 suid=0 fsuid=0 egid=1000 sgid=1000 fsgid=1000 ses=1 tty=pts3 comm="mount" exe="/usr/bin/mount" subj=staff_u:staff_r:staff_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1378762051.685:1263): avc:  denied  { dac_read_search } for  pid=29934 comm="mount" capability=2  scontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tcontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tclass=capability
type=AVC msg=audit(1378762051.685:1263): avc:  denied  { dac_override } for  pid=29934 comm="mount" capability=1  scontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tcontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tclass=capability

# mount
[snip]
/dev/mapper/luks-4763ff2c-49c6-4407-af5a-3dcea0c38442 on /run/media/juan/USB-Juan-Luks type ext4 (rw,nosuid,nodev,relatime,seclabel,data=ordered,uhelper=udisks2)

# ls -laZ /run/media/juan/USB-Juan-Luks
drwxr-xr-x. root root system_u:object_r:file_t:s0      .
drwxr-x---+ root root system_u:object_r:mnt_t:s0       ..
drwx------. root root system_u:object_r:file_t:s0      lost+found
SELinux is preventing /usr/bin/mount from using the 'dac_override' capabilities.

*****  Plugin dac_override (91.4 confidence) suggests  ***********************

If desea ayudar a identificar si el dominio necesita este acceso, o posee un archivo con permisos equivocados en el sistema
Then activa auditoría completa para obtener información de la ruta relacionada con el archivo conflictivo, y generar el error nuevamente.
Do

Active auditoría completa
# auditctl -w /etc/shadow -p w
Intente recrear el AVC. Luego ejecute
# ausearch -m avc -ts recent
Si observa un registro PATH verifique permisos y pertenencia del archivo, y solucionelo, 
de lo contrario, repórtelo en bugzilla.

*****  Plugin catchall (9.59 confidence) suggests  ***************************

If cree que mount debería tener la capacidad de dac_override de forma predeterminada.
Then debería reportar esto como un error.
Puede generar un módulo de política local para permitir este acceso.
Do
permita el acceso momentáneamente executando:
# grep mount /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                staff_u:staff_r:staff_t:s0-s0:c0.c1023
Target Context                staff_u:staff_r:staff_t:s0-s0:c0.c1023
Target Objects                 [ capability ]
Source                        mount
Source Path                   /usr/bin/mount
Port                          <Desconocido>
Host                          (removed)
Source RPM Packages           util-linux-2.23.2-2.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-74.1.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.10.10-200.fc19.x86_64 #1 SMP Thu
                              Aug 29 19:05:45 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-09-09 23:27:31 CEST
Last Seen                     2013-09-09 23:27:31 CEST
Local ID                      3a8758af-78ce-4a2b-bc8d-bd553e9cda36

Raw Audit Messages
type=AVC msg=audit(1378762051.685:1263): avc:  denied  { dac_override } for  pid=29934 comm="mount" capability=1  scontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tcontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tclass=capability


type=AVC msg=audit(1378762051.685:1263): avc:  denied  { dac_read_search } for  pid=29934 comm="mount" capability=2  scontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tcontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tclass=capability


type=SYSCALL msg=audit(1378762051.685:1263): arch=x86_64 syscall=readlink success=no exit=EACCES a0=7fff0b31ddb0 a1=7fff0b31cd60 a2=1000 a3=1f items=0 ppid=2263 pid=29934 auid=1000 uid=1000 gid=1000 euid=0 suid=0 fsuid=0 egid=1000 sgid=1000 fsgid=1000 ses=1 tty=pts3 comm=mount exe=/usr/bin/mount subj=staff_u:staff_r:staff_t:s0-s0:c0.c1023 key=(null)

Hash: mount,staff_t,staff_t,capability,dac_override

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.10.10-200.fc19.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-09-10 06:42:35 UTC
What is your output of

$ sesearch -A -s staff_t -t mount_t -c process

Comment 2 Juan Orti 2013-09-10 06:48:38 UTC
# sesearch -A -s staff_t -t mount_t -c process
Found 2 semantic av rules:
   allow staff_t mount_t : process transition ;
   allow staff_t domain : process { getsched getattr } ;

Comment 3 Fedora End Of Life 2015-01-09 19:47:08 UTC
This message is a notice that Fedora 19 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 19. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained. Approximately 4 (four) weeks from now this bug will
be closed as EOL if it remains open with a Fedora 'version' of '19'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 19 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 4 Fedora End Of Life 2015-02-17 17:07:46 UTC
Fedora 19 changed to end-of-life (EOL) status on 2015-01-06. Fedora 19 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.