RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 594014 - SELinux is preventing /bin/mount access to a leaked fifo_file file descriptor.
Summary: SELinux is preventing /bin/mount access to a leaked fifo_file file descriptor.
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.0
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Daniel Walsh
QA Contact: BaseOS QE Security Team
URL:
Whiteboard: setroubleshoot_trace_hash:bd0d6df78c0...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-20 11:03 UTC by Jay Turner
Modified: 2015-01-08 00:17 UTC (History)
1 user (show)

Fixed In Version: selinux-policy-3.7.19-20.el6.noarch
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-06-03 14:16:35 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Jay Turner 2010-05-20 11:03:39 UTC
Summary:

SELinux is preventing /bin/mount access to a leaked fifo_file file descriptor.

Detailed Description:

[mount has a permissive type (mount_t). This access was not denied.]

SELinux denied access requested by the mount command. It looks like this is
either a leaked descriptor or mount output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the fifo_file. You should generate a bugzilla on selinux-policy, and it will get
routed to the appropriate package. You can safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                system_u:system_r:mount_t:s0-s0:c0.c1023
Target Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Objects                fifo_file [ fifo_file ]
Source                        mount
Source Path                   /bin/mount
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           util-linux-ng-2.17.2-2.el6
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-17.el6
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32-27.el6.x86_64
                              #1 SMP Tue May 18 12:25:26 EDT 2010 x86_64 x86_64
Alert Count                   3
First Seen                    Thu 20 May 2010 06:49:26 AM EDT
Last Seen                     Thu 20 May 2010 06:49:26 AM EDT
Local ID                      d8505f50-cd0d-4f8c-8f85-6a3d41fbed4b
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1274352566.932:77942): avc:  denied  { read } for  pid=13379 comm="mount" path="pipe:[20390]" dev=pipefs ino=20390 scontext=system_u:system_r:mount_t:s0-s0:c0.c1023 tcontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tclass=fifo_file

node=(removed) type=AVC msg=audit(1274352566.932:77942): avc:  denied  { write } for  pid=13379 comm="mount" path="pipe:[20390]" dev=pipefs ino=20390 scontext=system_u:system_r:mount_t:s0-s0:c0.c1023 tcontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tclass=fifo_file

node=(removed) type=AVC msg=audit(1274352566.932:77942): avc:  denied  { read } for  pid=13379 comm="mount" path="pipe:[440779]" dev=pipefs ino=440779 scontext=system_u:system_r:mount_t:s0-s0:c0.c1023 tcontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tclass=fifo_file

node=(removed) type=SYSCALL msg=audit(1274352566.932:77942): arch=c000003e syscall=59 success=yes exit=0 a0=d1b140 a1=d1a780 a2=d1a300 a3=18 items=0 ppid=13372 pid=13379 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="mount" exe="/bin/mount" subj=system_u:system_r:mount_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  leaks,mount,mount_t,abrt_t,fifo_file,read
audit2allow suggests:

#============= mount_t ==============
allow mount_t abrt_t:fifo_file { read write };

Comment 1 Daniel Walsh 2010-05-20 13:43:40 UTC
Fixed in selinux-policy-3.7.19-20.el6.noarch


Note You need to log in before you can comment on or make changes to this bug.