Bug 541148 - SELinux prevented mount.ntfs from mounting on the file or directory "/media/8CCEB61DCEB5FF8E" (type "fusefs_t").
Summary: SELinux prevented mount.ntfs from mounting on the file or directory "/med...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:62ac590df6b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-25 03:27 UTC by papseddy
Modified: 2010-08-20 01:46 UTC (History)
4 users (show)

Fixed In Version: selinux-policy-3.6.32-120.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-07 22:46:47 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description papseddy 2009-11-25 03:27:04 UTC
Summary:

SELinux prevented mount.ntfs from mounting on the file or directory
"/media/8CCEB61DCEB5FF8E" (type "fusefs_t").

Detailed Description:

SELinux prevented mount.ntfs from mounting a filesystem on the file or directory
"/media/8CCEB61DCEB5FF8E" of type "fusefs_t". By default SELinux limits the
mounting of filesystems to only some files or directories (those with types that
have the mountpoint attribute). The type "fusefs_t" does not have this
attribute. You can change the label of the file or directory.

Allowing Access:

Changing the file_context to mnt_t will allow mount to mount the file system:
"chcon -t mnt_t '/media/8CCEB61DCEB5FF8E'." You must also change the default
file context files on the system in order to preserve them even on a full
relabel. "semanage fcontext -a -t mnt_t '/media/8CCEB61DCEB5FF8E'"

Fix Command:

chcon -t mnt_t '/media/8CCEB61DCEB5FF8E'

Additional Information:

Source Context                system_u:system_r:mount_t:s0-s0:c0.c1023
Target Context                system_u:object_r:fusefs_t:s0
Target Objects                /media/8CCEB61DCEB5FF8E [ dir ]
Source                        mount.ntfs
Source Path                   /sbin/mount.ntfs-3g
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           ntfs-3g-2009.4.4-3.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   mounton
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.5-127.fc12.i686.PAE #1 SMP Sat Nov 7
                              21:25:57 EST 2009 i686 i686
Alert Count                   1
First Seen                    Sun 22 Nov 2009 07:18:54 PM IST
Last Seen                     Sun 22 Nov 2009 07:18:54 PM IST
Local ID                      0487239f-ae58-4128-97c4-f35d3d2fab9d
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1258897734.728:27): avc:  denied  { mounton } for  pid=2002 comm="mount.ntfs" path="/media/8CCEB61DCEB5FF8E" dev=sda2 ino=4230 scontext=system_u:system_r:mount_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fusefs_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1258897734.728:27): arch=40000003 syscall=21 success=no exit=-13 a0=86af838 a1=86af650 a2=86af5c0 a3=6 items=0 ppid=2001 pid=2002 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="mount.ntfs" exe="/sbin/mount.ntfs-3g" subj=system_u:system_r:mount_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,mounton,mount.ntfs,mount_t,fusefs_t,dir,mounton
audit2allow suggests:

#============= mount_t ==============
allow mount_t fusefs_t:dir mounton;

Comment 1 Daniel Walsh 2009-11-25 11:38:09 UTC
You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.32-51.fc12.noarch

Comment 2 Fedora Update System 2009-12-01 16:52:06 UTC
selinux-policy-3.6.32-52.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-52.fc12

Comment 3 Fedora Update System 2009-12-03 04:59:10 UTC
selinux-policy-3.6.32-52.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12549

Comment 4 Fedora Update System 2009-12-03 20:30:14 UTC
selinux-policy-3.6.32-55.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-55.fc12

Comment 5 Fedora Update System 2009-12-04 23:48:34 UTC
selinux-policy-3.6.32-55.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12650

Comment 6 Fedora Update System 2009-12-08 07:55:15 UTC
selinux-policy-3.6.32-55.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2010-08-05 13:21:00 UTC
selinux-policy-3.6.32-120.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-120.fc12

Comment 8 Fedora Update System 2010-08-20 01:41:11 UTC
selinux-policy-3.6.32-120.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.