Bug 696914 - SELinux is preventing /usr/libexec/gvfs-fuse-daemon from 'mounton' accesses on the directory /home/amit/.gvfs.
Summary: SELinux is preventing /usr/libexec/gvfs-fuse-daemon from 'mounton' accesses o...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:556e073bfe3...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-04-15 08:59 UTC by Amit Shah
Modified: 2011-04-25 00:00 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.9.7-40.fc14
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-04-25 00:00:48 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Amit Shah 2011-04-15 08:59:10 UTC
SELinux is preventing /usr/libexec/gvfs-fuse-daemon from 'mounton' accesses on the directory /home/amit/.gvfs.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that gvfs-fuse-daemon should be allowed mounton access on the .gvfs directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gvfs-fuse-daemo /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:sandbox_web_client_t:s0:
                              c198,c488
Target Context                unconfined_u:object_r:sandbox_file_t:s0:c198,c488
Target Objects                /home/amit/.gvfs [ dir ]
Source                        gvfs-fuse-daemo
Source Path                   /usr/libexec/gvfs-fuse-daemon
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gvfs-fuse-1.6.6-1.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-37.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 2.6.38.2-14.fc15.x86_64
                              #1 SMP Mon Apr 11 23:50:28 UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Fri 15 Apr 2011 02:28:15 PM IST
Last Seen                     Fri 15 Apr 2011 02:28:15 PM IST
Local ID                      4f87375d-e15d-4033-8b42-7d13ac7fe13c

Raw Audit Messages
type=AVC msg=audit(1302857895.453:27824): avc:  denied  { mounton } for  pid=11005 comm="gvfs-fuse-daemo" path="/home/amit/.gvfs" dev=dm-3 ino=5376781 scontext=unconfined_u:unconfined_r:sandbox_web_client_t:s0:c198,c488 tcontext=unconfined_u:object_r:sandbox_file_t:s0:c198,c488 tclass=dir


type=SYSCALL msg=audit(1302857895.453:27824): arch=x86_64 syscall=mount success=no exit=EPERM a0=17f24b0 a1=17f5db0 a2=17f0ed0 a3=6 items=0 ppid=1 pid=11005 auid=500 uid=500 gid=501 euid=500 suid=500 fsuid=500 egid=501 sgid=501 fsgid=501 tty=(none) ses=9 comm=gvfs-fuse-daemo exe=/usr/libexec/gvfs-fuse-daemon subj=unconfined_u:unconfined_r:sandbox_web_client_t:s0:c198,c488 key=(null)

Hash: gvfs-fuse-daemo,sandbox_web_client_t,sandbox_file_t,dir,mounton

audit2allow

#============= sandbox_web_client_t ==============
allow sandbox_web_client_t sandbox_file_t:dir mounton;

audit2allow -R

#============= sandbox_web_client_t ==============
allow sandbox_web_client_t sandbox_file_t:dir mounton;

Comment 1 Daniel Walsh 2011-04-15 12:55:05 UTC
We should dontaudit this since we don't want sandbox apps interacting with fuse.

Comment 2 Daniel Walsh 2011-04-15 12:57:35 UTC
We have this for sandbox_domain but not for sandbox_x_domain.

dontaudit sandbox_x_domain sandbox_file_t:dir mounton;


Need this in F13/RHEL6 also.

Comment 3 Miroslav Grepl 2011-04-18 08:22:01 UTC
Fixed in selinux-policy-3.9.7-40.fc14

Comment 4 Fedora Update System 2011-04-21 14:50:50 UTC
selinux-policy-3.9.7-40.fc14 has been submitted as an update for Fedora 14.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-40.fc14

Comment 5 Fedora Update System 2011-04-21 22:26:26 UTC
Package selinux-policy-3.9.7-40.fc14:
* should fix your issue,
* was pushed to the Fedora 14 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.7-40.fc14'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-40.fc14
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2011-04-24 23:59:34 UTC
selinux-policy-3.9.7-40.fc14 has been pushed to the Fedora 14 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.