Bug 291201

Summary: hal does not set default selinux context on USB disk addition
Product: [Fedora] Fedora Reporter: Ken Reilly <kreilly>
Component: halAssignee: David Zeuthen <davidz>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: medium    
Version: 7CC: dwalsh, mclasen, triage
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2008-06-17 02:23:59 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Pete Graner 2007-09-14 16:16:28 UTC
When adding a USB disk with a ext3 filesystem to a enforcing SELinux box it has
the default file context of file_t, which should not happen.

In my case I added a USB disk and wanted my webserver to access it with a php
app. I was getting selinux denials until I ran  chcon -R -t httpd_sys_content_t
PATHTODEV 

After talking with Dan Walsh he suggested that it would make more sense to have
hal "do the right thing" wrt to context. He is cc:ed on this bug.

Comment 1 Daniel Walsh 2007-09-14 17:14:01 UTC
This is actually something we should handle better.  

Can we check if the file system supports XATTRS.
If it does, check to see if file context is not file_t.
If file_t mount with some default context usbfs_t?
If not file_t mount normal.


Comment 2 Red Hat Bugzilla 2007-10-23 15:25:22 UTC
User pgraner's account has been closed

Comment 3 Bug Zapper 2008-05-14 14:21:28 UTC
This message is a reminder that Fedora 7 is nearing the end of life. Approximately 30 (thirty) days from now Fedora will stop maintaining and issuing updates for Fedora 7. It is Fedora's policy to close all bug reports from releases that are no longer maintained. At that time this bug will be closed as WONTFIX if it remains open with a Fedora 'version' of '7'.

Package Maintainer: If you wish for this bug to remain open because you plan to fix it in a currently maintained version, simply change the 'version' to a later Fedora version prior to Fedora 7's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that we may not be able to fix it before Fedora 7 is end of life. If you would still like to see this bug fixed and are able to reproduce it against a later version of Fedora please change the 'version' of this bug. If you are unable to change the version, please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's lifetime, sometimes those efforts are overtaken by events. Often a more recent Fedora release includes newer upstream software that fixes bugs or makes them obsolete. If possible, it is recommended that you try the newest available Fedora distribution to see if your bug still exists.

Please read the Release Notes for the newest Fedora distribution to make sure it will meet your needs:
http://docs.fedoraproject.org/release-notes/

The process we are following is described here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 4 Bug Zapper 2008-06-17 02:23:57 UTC
Fedora 7 changed to end-of-life (EOL) status on June 13, 2008. 
Fedora 7 is no longer maintained, which means that it will not 
receive any further security or bug fix updates. As a result we 
are closing this bug. 

If you can reproduce this bug against a currently maintained version 
of Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.