Bug 292101 - SETroubleshoot examples show wrong commands
Summary: SETroubleshoot examples show wrong commands
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: setroubleshoot-plugins
Version: 7
Hardware: All
OS: Linux
medium
low
Target Milestone: ---
Assignee: John Dennis
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2007-09-15 15:49 UTC by Ken Reilly
Modified: 2008-06-17 02:24 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2008-06-17 02:24:14 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Pete Graner 2007-09-15 15:49:03 UTC
Description of problem: When changing apache from 80 to a user specified port,
setroubleshoot pops up with the avc denial. However the example commands are wrong. 


Version-Release number of selected component (if applicable):

[pgraner@zorak ~]$ rpm -q setroubleshoot
setroubleshoot-1.9.4-2.fc7

How reproducible: 100%


Steps to Reproduce:
1. edit httpd.conf and change the line: Listen 80 to Listen 2112 (or any other port)
2. restart the apache service. service httpd restart
3. Watch setroubleshoot pop up.
4. Read the text. The two example commands are wrong:

semanage port -L should be semanage port -l

and

semanage port -a -t PORT_TYPE 2112 should be semanage port -a -t PORT_TYPE -p
<tcp|upd> 2112

in fact it could be a bit smarter rather than giving PORT_TYPE, it would be nice
if the troubleshooter could dertermine what service was trying to access the
port and in this case give the example of:

semanage port -a -t http_port_t -p tcp 2112

Comment 1 John Dennis 2007-09-15 16:20:45 UTC
Thanks for the report. Fixing the the -l is easy. I think we can probably map
the port types, I'll look into it...

Comment 2 Daniel Walsh 2007-09-18 12:48:12 UTC
I have fixed the message to at least specify -p PROTOCOL in the upstream code.

Figuring out the port type is a little more difficult, By convention there is a
usually a match between types, httpd_t and httpd_port_t.  So we could truncate
httpd_t to httpd and check if there is a httpd_port_t, if not we go with the
original message.

One other problem though is that setroubleshoot currently can not run semanage
or read the policy info to get this data, SELinux is preventing it.



Comment 3 Daniel Walsh 2007-09-18 13:03:29 UTC
import sys
import seobject
ports = seobject.portRecords().get_all()
def get_port_type(setype):
    if setype[-2:] == "_t":
        setype = setype[:-2]
    test = "%s_port_t" % setype
    # Attempt to truncate "d" and see if you get match
    test1 = "%s_port_t" % setype[:-1]
    for i in ports:
        if ports[i][0] == test:
            return test
        if ports[i][0] == test1:
            return test1
    return ""

Will attempt to match a port type.


Comment 4 Red Hat Bugzilla 2007-10-23 15:25:24 UTC
User pgraner's account has been closed

Comment 5 Bug Zapper 2008-05-14 14:21:44 UTC
This message is a reminder that Fedora 7 is nearing the end of life. Approximately 30 (thirty) days from now Fedora will stop maintaining and issuing updates for Fedora 7. It is Fedora's policy to close all bug reports from releases that are no longer maintained. At that time this bug will be closed as WONTFIX if it remains open with a Fedora 'version' of '7'.

Package Maintainer: If you wish for this bug to remain open because you plan to fix it in a currently maintained version, simply change the 'version' to a later Fedora version prior to Fedora 7's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that we may not be able to fix it before Fedora 7 is end of life. If you would still like to see this bug fixed and are able to reproduce it against a later version of Fedora please change the 'version' of this bug. If you are unable to change the version, please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's lifetime, sometimes those efforts are overtaken by events. Often a more recent Fedora release includes newer upstream software that fixes bugs or makes them obsolete. If possible, it is recommended that you try the newest available Fedora distribution to see if your bug still exists.

Please read the Release Notes for the newest Fedora distribution to make sure it will meet your needs:
http://docs.fedoraproject.org/release-notes/

The process we are following is described here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 6 Bug Zapper 2008-06-17 02:24:12 UTC
Fedora 7 changed to end-of-life (EOL) status on June 13, 2008. 
Fedora 7 is no longer maintained, which means that it will not 
receive any further security or bug fix updates. As a result we 
are closing this bug. 

If you can reproduce this bug against a currently maintained version 
of Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.