Bug 1276465 - SELinux is preventing fusermount from 'write' accesses on the directory /.
Summary: SELinux is preventing fusermount from 'write' accesses on the directory /.
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ac397bb7b348a1a18c55d66831a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-10-29 19:02 UTC by Joachim Frieben
Modified: 2016-01-22 09:30 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-01-22 09:30:26 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Joachim Frieben 2015-10-29 19:02:31 UTC
Description of problem:
I ran firefox in a sandbox using flash.
SELinux is preventing fusermount from 'write' accesses on the directory /.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If you want to allow use to fusefs home dirs
Then you must tell SELinux about this by enabling the 'use_fusefs_home_dirs' boolean.
You can read 'None' man page for more details.
Do
setsebool -P use_fusefs_home_dirs 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

If you believe that fusermount should be allowed write access on the  directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep fusermount /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:sandbox_web_t:s0:c286,c6
                              40
Target Context                system_u:object_r:fusefs_t:s0
Target Objects                / [ dir ]
Source                        fusermount
Source Path                   fusermount
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           filesystem-3.2-35.fc23.x86_64
Policy RPM                    selinux-policy-3.13.1-152.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.2.3-300.fc23.x86_64 #1 SMP Mon
                              Oct 5 15:42:54 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-10-29 19:55:17 CET
Last Seen                     2015-10-29 19:55:17 CET
Local ID                      5defdb1d-f91f-4fe3-a34f-acb16b8137b0

Raw Audit Messages
type=AVC msg=audit(1446144917.768:655): avc:  denied  { write } for  pid=4969 comm="fusermount" name="/" dev="fuse" ino=1 scontext=unconfined_u:unconfined_r:sandbox_web_t:s0:c286,c640 tcontext=system_u:object_r:fusefs_t:s0 tclass=dir permissive=1


Hash: fusermount,sandbox_web_t,fusefs_t,dir,write

Version-Release number of selected component:
selinux-policy-3.13.1-152.fc23.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.3-300.fc23.x86_64
type:           libreport

Comment 1 Daniel Walsh 2015-10-30 20:32:47 UTC
Looks like you need


*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If you want to allow use to fusefs home dirs
Then you must tell SELinux about this by enabling the 'use_fusefs_home_dirs' boolean.
You can read 'None' man page for more details.
Do
setsebool -P use_fusefs_home_dirs 1


Note You need to log in before you can comment on or make changes to this bug.