Selinux disallows read-only loop mount of a file, but only at boot [SOLVED]

Daniel J Walsh dwalsh at redhat.com
Tue May 5 12:36:00 UTC 2009


On 05/04/2009 08:02 PM, David wrote:
> On Tue, May 5, 2009 at 1:20 AM, Daniel J Walsh<dwalsh at redhat.com>  wrote:
>> What OS Are you running?
>>
>> What policy version?
>
> Hi Daniel
>
> Thanks for responding. Just in case you didnt notice the beginning of
> this thread is http://article.gmane.org/gmane.linux.redhat.fedora.general/337584
> where I stated my policy version
> On Mon, May 4, 2009 at 3:41 PM, David<bouncingcats at gmail.com>  wrote:
>> [root at kablamm ~]# sestatus
>> SELinux status:                 enabled
>> SELinuxfs mount:                /selinux
>> Current mode:                   enforcing
>> Mode from config file:          enforcing
>> Policy version:                 22
>> Policy from config file:        targeted
>
> My OS is 2.6.25-14.fc9.i686
>
> Many thanks for the fedora-classroom on Sunday without which I would
> not have known how to investigate this problem. I'd appreciate your
> comment if I have soved this correctly by changing the file context to
> mount_exec_t, and if my discovery method was correct. I know that I
> also must use semanage to make the fix permanent.
>
> If there is a later policy version, what is the specific package name
> to yum update? I have only slow dialup internet connection, so I am
> not able to update "everything" until f11 dvd.
>
> David
>
I was really asking what RPM version.  Sorry.  Are you fully up to date 
on SELinux policy.

yum -y update selinux-policy-targeted

The command you executed is allowed in Rawhide.  And it should be 
allowed in F9.  It looks like the current F9 policy, mount_t is allowed 
to read all content. Including default_t, if you have the 
allow_mount_anyfile boolean set.




More information about the fedora-list mailing list