Bug 1247770

Summary: SELinux is preventing /usr/libexec/telepathy-haze from read, write access on the chr_file /dev/tty2.
Product: [Fedora] Fedora Reporter: Casey Dahlin <casey.dahlin>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 22CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:0917466fe8bf8df558b3c606f26a00986fce3f910888493cb760b9638dbc37cb
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-07-19 17:14:19 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Casey Dahlin 2015-07-28 20:27:20 UTC
Description of problem:
Happened immediately after login
SELinux is preventing /usr/libexec/telepathy-haze from read, write access on the chr_file /dev/tty2.

*****  Plugin leaks (86.2 confidence) suggests   *****************************

If you want to ignore telepathy-haze trying to read write access the tty2 chr_file, because you believe it should not need this access.
Then you should report this as a bug.  
You can generate a local policy module to dontaudit this access.
Do
# grep /usr/libexec/telepathy-haze /var/log/audit/audit.log | audit2allow -D -M mypol
# semodule -i mypol.pp

*****  Plugin catchall (14.7 confidence) suggests   **************************

If you believe that telepathy-haze should be allowed read write access on the tty2 chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep telepathy-haze /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                staff_u:staff_r:telepathy_msn_t:s0-s0:c0.c1023
Target Context                staff_u:object_r:user_tty_device_t:s0
Target Objects                /dev/tty2 [ chr_file ]
Source                        telepathy-haze
Source Path                   /usr/libexec/telepathy-haze
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           telepathy-haze-0.8.0-3.fc22.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-128.4.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.0.7-300.fc22.x86_64 #1 SMP Mon
                              Jun 29 22:15:06 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-07-28 16:25:12 EDT
Last Seen                     2015-07-28 16:25:12 EDT
Local ID                      0b6fd57c-ad9e-401a-9063-b30043f30dad

Raw Audit Messages
type=AVC msg=audit(1438115112.541:517): avc:  denied  { read write } for  pid=2434 comm="telepathy-haze" path="/dev/tty2" dev="devtmpfs" ino=1043 scontext=staff_u:staff_r:telepathy_msn_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:user_tty_device_t:s0 tclass=chr_file permissive=0


type=SYSCALL msg=audit(1438115112.541:517): arch=x86_64 syscall=execve success=yes exit=0 a0=7fd4f2ddf9d0 a1=7fd4f2ddf4c0 a2=7fd4f2df5780 a3=8 items=0 ppid=2433 pid=2434 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=1 comm=telepathy-haze exe=/usr/libexec/telepathy-haze subj=staff_u:staff_r:telepathy_msn_t:s0-s0:c0.c1023 key=(null)

Hash: telepathy-haze,telepathy_msn_t,user_tty_device_t,chr_file,read,write

Version-Release number of selected component:
selinux-policy-3.13.1-128.4.fc22.noarch

Additional info:
reporter:       libreport-2.6.0
hashmarkername: setroubleshoot
kernel:         4.0.7-300.fc22.x86_64
type:           libreport

Comment 1 Fedora End Of Life 2016-07-19 17:14:19 UTC
Fedora 22 changed to end-of-life (EOL) status on 2016-07-19. Fedora 22 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.