Bug 553599 - SELinux prevented mount from mounting on the file or directory "/dev/sdb" (type "fixed_disk_device_t").
Summary: SELinux prevented mount from mounting on the file or directory "/dev/sdb"...
Keywords:
Status: CLOSED INSUFFICIENT_DATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:67ed2601d6d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-01-08 11:50 UTC by giove
Modified: 2023-09-14 01:19 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-11-03 12:48:59 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description giove 2010-01-08 11:50:08 UTC
Summary:

SELinux prevented mount from mounting on the file or directory "/dev/sdb" (type
"fixed_disk_device_t").

Detailed Description:

SELinux prevented mount from mounting a filesystem on the file or directory
"/dev/sdb" of type "fixed_disk_device_t". By default SELinux limits the mounting
of filesystems to only some files or directories (those with types that have the
mountpoint attribute). The type "fixed_disk_device_t" does not have this
attribute. You can change the label of the file or directory.

Allowing Access:

Changing the file_context to mnt_t will allow mount to mount the file system:
"chcon -t mnt_t '/dev/sdb'." You must also change the default file context files
on the system in order to preserve them even on a full relabel. "semanage
fcontext -a -t mnt_t '/dev/sdb'"

Fix Command:

chcon -t mnt_t '/dev/sdb'

Additional Information:

Source Context                system_u:system_r:mount_t:s0
Target Context                system_u:object_r:fixed_disk_device_t:s0
Target Objects                /dev/sdb [ blk_file ]
Source                        mount
Source Path                   /bin/mount
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           util-linux-ng-2.16.2-5.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-63.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   mounton
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.9-174.fc12.i686
                              #1 SMP Mon Dec 21 06:24:20 UTC 2009 i686 athlon
Alert Count                   2
First Seen                    Fri 08 Jan 2010 12:40:49 PM CET
Last Seen                     Fri 08 Jan 2010 12:40:49 PM CET
Local ID                      a7bc596c-f109-476d-b4bb-edfee023e541
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1262950849.141:20): avc:  denied  { mounton } for  pid=1668 comm="mount" path="/dev/sdb" dev=tmpfs ino=3502 scontext=system_u:system_r:mount_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file

node=(removed) type=SYSCALL msg=audit(1262950849.141:20): arch=40000003 syscall=21 success=no exit=-13 a0=b95a98 a1=b95ab8 a2=b95ac8 a3=c0ed0001 items=0 ppid=1656 pid=1668 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="mount" exe="/bin/mount" subj=system_u:system_r:mount_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-63.fc12,mounton,mount,mount_t,fixed_disk_device_t,blk_file,mounton
audit2allow suggests:
audit2allow is not installed.

Comment 1 Daniel Walsh 2010-01-08 13:34:38 UTC
This says you are attempting to mount a device on a blk_file /dev/sdb?  I think you have a bug in a script?

DO you know what is causing this?

Comment 2 Bug Zapper 2010-11-04 01:33:29 UTC
This message is a reminder that Fedora 12 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 12.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '12'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 12's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 12 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Red Hat Bugzilla 2023-09-14 01:19:18 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 1000 days


Note You need to log in before you can comment on or make changes to this bug.