f9 selinux complaint opening dvd reader .hal-mtab-lock

Antonio Olivares olivares14031 at yahoo.com
Sat Jun 14 04:44:46 UTC 2008


--- On Fri, 6/13/08, Skunk Worx <skunkworx at verizon.net> wrote:

> From: Skunk Worx <skunkworx at verizon.net>
> Subject: f9 selinux complaint opening dvd reader .hal-mtab-lock
> To: "For users of Fedora Core releases" <fedora-list at redhat.com>
> Date: Friday, June 13, 2008, 9:33 PM
> When I open my DVD reader by pushing the button I get a
> sheriff badge.
> 
> Should I just apply the "Fix Command"?
> ---
> John
> 
> Summary
> SELinux prevented umount from mounting on the file or
> directory 
> "/media/.hal-mtab-lock" (type "mnt_t").
> 
> Detailed Description
> SELinux prevented umount from mounting a filesystem on the
> file or 
> directory "/media/.hal-mtab-lock" of type
> "mnt_t". By default SELinux 
> limits the mounting of filesystems to only some files or
> directories 
> (those with types that have the mountpoint attribute). The
> type "mnt_t" 
> does not have this attribute. You can either relabel the
> file or 
> directory or set the boolean
> "allow_mount_anyfile" to true to allow 
> mounting on any file or directory.
> 
> Allowing Access
> Changing the "allow_mount_anyfile" boolean to
> true will allow this 
> access: "setsebool -P allow_mount_anyfile=1."
> 
> Fix Command
> setsebool -P allow_mount_anyfile=1
> 
> Additional Information
> Source Context:  system_u:system_r:mount_t:s0
> Target Context:  system_u:object_r:mnt_t:s0
> Target Objects:  /media/.hal-mtab-lock [ file ]
> Source:  umount
> Source Path:  /bin/umount
> Port:  <Unknown>
> Host:  localhost.localdomain
> Source RPM Packages:  util-linux-ng-2.13.1-6.fc9
> Target RPM Packages:
> Policy RPM:  selinux-policy-3.3.1-64.fc9
> Selinux Enabled:  True
> Policy Type:  targeted
> MLS Enabled:  True
> Enforcing Mode:  Enforcing
> Plugin Name:  allow_mount_anyfile
> Host Name:  localhost.localdomain
> Platform:  Linux localhost.localdomain
> 2.6.25.6-55.fc9.x86_64 #1 SMP Tue 
> Jun 10 16:05:21 EDT 2008 x86_64 x86_64
> Alert Count:  7
> First Seen:  Sun 25 May 2008 01:45:46 AM PDT
> Last Seen:  Fri 13 Jun 2008 09:20:53 PM PDT
> Local ID:  eb563b96-3949-4532-8792-f239a145eef7
> Line Numbers:
> 
> Raw Audit Messages :
> host=localhost.localdomain type=AVC
> msg=audit(1213417253.89:56): avc: 
> denied { read write } for pid=3267 comm="umount" 
> path="/media/.hal-mtab-lock" dev=dm-0 ino=4505604
> 
> scontext=system_u:system_r:mount_t:s0 
> tcontext=system_u:object_r:mnt_t:s0 tclass=file
> 
> host=localhost.localdomain type=SYSCALL
> msg=audit(1213417253.89:56): 
> arch=c000003e syscall=59 success=yes exit=0 a0=403665
> a1=7fff5c756200 
> a2=7fff5c756888 a3=0 items=0 ppid=3266 pid=3267
> auid=4294967295 uid=0 
> gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
> tty=(none) 
> ses=4294967295 comm="umount"
> exe="/bin/umount" 
> subj=system_u:system_r:mount_t:s0 key=(null)
> 
> -- 
> fedora-list mailing list
> fedora-list at redhat.com
> To unsubscribe:
> https://www.redhat.com/mailman/listinfo/fedora-list

I get the same thing :(

I applied the suggested fix, but still see the same

CCD:  fedora-selinux-list at redhat.com


Summary:

SELinux prevented umount from mounting on the file or directory
"/media/.hal-mtab-lock" (type "mnt_t").

Detailed Description:

SELinux prevented umount from mounting a filesystem on the file or directory
"/media/.hal-mtab-lock" of type "mnt_t". By default SELinux limits the mounting
of filesystems to only some files or directories (those with types that have the
mountpoint attribute). The type "mnt_t" does not have this attribute. You can
either relabel the file or directory or set the boolean "allow_mount_anyfile" to
true to allow mounting on any file or directory.

Allowing Access:

Changing the "allow_mount_anyfile" boolean to true will allow this access:
"setsebool -P allow_mount_anyfile=1."

Fix Command:

setsebool -P allow_mount_anyfile=1

Additional Information:

Source Context                system_u:system_r:mount_t:s0
Target Context                system_u:object_r:mnt_t:s0
Target Objects                /media/.hal-mtab-lock [ file ]
Source                        umount
Source Path                   /bin/umount
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           util-linux-ng-2.13.1-6.fc9
Target RPM Packages           
Policy RPM                    selinux-policy-3.3.1-51.fc9
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   allow_mount_anyfile
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.25.6-55.fc9.x86_64
                              #1 SMP Tue Jun 10 16:05:21 EDT 2008 x86_64 x86_64
Alert Count                   3
First Seen                    Wed 11 Jun 2008 09:10:49 PM CDT
Last Seen                     Fri 13 Jun 2008 11:43:08 PM CDT
Local ID                      035edd4c-51d5-49fb-b01f-6468353b5b2d
Line Numbers                  

Raw Audit Messages            

host=localhost.localdomain type=AVC msg=audit(1213418588.58:32): avc:  denied  { write } for  pid=3290 comm="umount" path="/media/.hal-mtab-lock" dev=dm-0 ino=1785859 scontext=system_u:system_r:mount_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=file

host=localhost.localdomain type=SYSCALL msg=audit(1213418588.58:32): arch=c000003e syscall=59 success=yes exit=0 a0=403665 a1=7fffd7da1770 a2=7fffd7da1df8 a3=0 items=0 ppid=3289 pid=3290 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="umount" exe="/bin/umount" subj=system_u:system_r:mount_t:s0 key=(null)



I manually ejected a data cd.

Thanks,

Antonio 


      




More information about the fedora-list mailing list