Bug 509690

Summary: consoletype_t error
Product: [Fedora] Fedora Reporter: Ciobotaru Stefanita <stefanita1201>
Component: initscriptsAssignee: Bill Nottingham <notting>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 11CC: iarlyy, nhosoi, notting, rmeggins, rvokal, stefanita1201
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-06-28 13:29:17 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Ciobotaru Stefanita 2009-07-05 06:31:07 UTC
Description of problem:
Version-Release number of selected component (if applicable):
How reproducible:
Steps to Reproduce:
1.
2.
3.
Actual results:
Expected results:
Additional info:
Summary:

SELinux is preventing consoletype (consoletype_t) "read write" pppd_t.

Detailed Description:

SELinux denied access requested by consoletype. It is not expected that this
access is required by consoletype and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:consoletype_t:s0
Target Context                system_u:system_r:pppd_t:s0
Target Objects                socket [ packet_socket ]
Source                        consoletype
Source Path                   /sbin/consoletype
Port                          <Unknown>
Host                          dolphin
Source RPM Packages           initscripts-8.95-1
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-53.fc11
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     dolphin
Platform                      Linux dolphin 2.6.29.5-191.fc11.x86_64 #1 SMP Tue
                              Jun 16 23:23:21 EDT 2009 x86_64 x86_64
Alert Count                   12
First Seen                    Sat 04 Jul 2009 01:23:56 AM EEST
Last Seen                     Sun 05 Jul 2009 08:41:13 AM EEST
Local ID                      73507ca3-d5b0-4cea-a9d9-d04d3551254a
Line Numbers                  

Raw Audit Messages            

node=dolphin type=AVC msg=audit(1246772473.247:34483): avc:  denied  { read write } for  pid=2774 comm="consoletype" path="socket:[15845]" dev=sockfs ino=15845 scontext=system_u:system_r:consoletype_t:s0 tcontext=system_u:system_r:pppd_t:s0 tclass=packet_socket

node=dolphin type=SYSCALL msg=audit(1246772473.247:34483): arch=c000003e syscall=59 success=yes exit=0 a0=16e6030 a1=16e6090 a2=16e5ba0 a3=10 items=0 ppid=2773 pid=2774 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="consoletype" exe="/sbin/consoletype" subj=system_u:system_r:consoletype_t:s0 key=(null)

Comment 1 Rich Megginson 2009-08-25 18:04:02 UTC
Nathan is working on the SELinux policy for directory server.

Comment 2 Nathan Kinder 2009-08-31 14:47:35 UTC
The "consoletype" command is not a part of 389.  It is distributed as part of the initscripts package.  Reassigning to the proper component.

Comment 3 Bill Nottingham 2009-09-01 22:02:06 UTC
What are you doing that you're seeing this error?

Comment 4 Bug Zapper 2010-04-27 15:29:45 UTC
This message is a reminder that Fedora 11 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 11.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '11'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 11's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 11 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 5 Bug Zapper 2010-06-28 13:29:17 UTC
Fedora 11 changed to end-of-life (EOL) status on 2010-06-25. Fedora 11 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.