Bug 1046963 - SELinux is preventing /usr/bin/mount from 'write' accesses on the file utab.
Summary: SELinux is preventing /usr/bin/mount from 'write' accesses on the file utab.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 20
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:867d1dc14466faa858b2ce3b5dd...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-12-27 18:59 UTC by Casey Dahlin
Modified: 2014-06-18 08:47 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.12.1-149.fc20
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-04-09 13:21:19 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Casey Dahlin 2013-12-27 18:59:36 UTC
Description of problem:
ran mount with no arguments
SELinux is preventing /usr/bin/mount from 'write' accesses on the file utab.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that mount should be allowed write access on the utab file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep mount /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                staff_u:staff_r:staff_t:s0-s0:c0.c1023
Target Context                system_u:object_r:mount_var_run_t:s0
Target Objects                utab [ file ]
Source                        mount
Source Path                   /usr/bin/mount
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           util-linux-2.24-2.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-106.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.11.10-301.fc20.x86_64 #1 SMP Thu
                              Dec 5 14:01:17 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-12-27 13:58:45 EST
Last Seen                     2013-12-27 13:58:45 EST
Local ID                      a852cb8c-cec2-4737-b937-d44c7adf4a16

Raw Audit Messages
type=AVC msg=audit(1388170725.401:15561): avc:  denied  { write } for  pid=29386 comm="mount" name="utab" dev="tmpfs" ino=1642 scontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mount_var_run_t:s0 tclass=file


type=SYSCALL msg=audit(1388170725.401:15561): arch=x86_64 syscall=open success=no exit=EACCES a0=7facf948f920 a1=80042 a2=1a4 a3=7fffe2c2e400 items=0 ppid=2697 pid=29386 auid=11892 uid=11892 gid=11892 euid=0 suid=0 fsuid=0 egid=11892 sgid=11892 fsgid=11892 ses=1 tty=pts3 comm=mount exe=/usr/bin/mount subj=staff_u:staff_r:staff_t:s0-s0:c0.c1023 key=(null)

Hash: mount,staff_t,mount_var_run_t,file,write

Additional info:
reporter:       libreport-2.1.10
hashmarkername: setroubleshoot
kernel:         3.11.10-301.fc20.x86_64
type:           libreport

Comment 1 Daniel Walsh 2014-01-03 19:00:22 UTC
Where is the utab file located?

Comment 2 Garrett Holmstrom 2014-03-04 22:20:30 UTC
Description of problem:
I ran the ``mount'' command as a regular (staff_t) user.  Judging by the output, it seems to have worked, but I got an AVC anyway.

Additional info:
reporter:       libreport-2.1.12
hashmarkername: setroubleshoot
kernel:         3.13.5-200.fc20.x86_64
type:           libreport

Comment 3 Garrett Holmstrom 2014-03-04 22:24:20 UTC
utab is in /run/mount.

Comment 4 Daniel Walsh 2014-03-16 21:01:49 UTC
Iscommit 7cbf1e2dc3e2bfada54fd97357cb29ba41b765bd
adds a dontaudit for this in git

Comment 5 Casey Dahlin 2014-03-19 20:11:42 UTC
Description of problem:
ran mount command with no arguments

Additional info:
reporter:       libreport-2.1.10
hashmarkername: setroubleshoot
kernel:         3.12.5-302.fc20.x86_64
type:           libreport

Comment 6 Fedora Update System 2014-03-31 14:04:52 UTC
selinux-policy-3.12.1-149.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-149.fc20

Comment 7 Fedora Update System 2014-04-02 09:02:59 UTC
Package selinux-policy-3.12.1-149.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-149.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2014-4604/selinux-policy-3.12.1-149.fc20
then log in and leave karma (feedback).

Comment 8 Fedora Update System 2014-04-09 13:21:19 UTC
selinux-policy-3.12.1-149.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.