Bug 492293 - (staff_u) SELinux prevented gnokii from using the terminal ttyACM0.
Summary: (staff_u) SELinux prevented gnokii from using the terminal ttyACM0.
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 10
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-03-26 11:16 UTC by Matěj Cepl
Modified: 2018-04-11 08:01 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-11-18 13:00:34 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Matěj Cepl 2009-03-26 11:16:19 UTC
And of course /dev/ttyACM0 is not really a terminal, but serial USB connection to my cell phone.
----------------

Souhrn:

SELinux prevented gnokii from using the terminal ttyACM0.

Podrobný popis:

[SELinux je v uvolněném režimu, operace by byla odmítnuta, ale byla povolena
kvůli uvolněnému režimu.]

SELinux prevented gnokii from using the terminal ttyACM0. In most cases daemons
do not need to interact with the terminal, usually these avc messages can be
ignored. All of the confined daemons should have dontaudit rules around using
the terminal. Please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this selinux-policy.
If you would like to allow all daemons to interact with the terminal, you can
turn on the allow_daemons_use_tty boolean.

Povolení přístupu:

Changing the "allow_daemons_use_tty" boolean to true will allow this access:
"setsebool -P allow_daemons_use_tty=1."

Příkaz pro opravu:

setsebool -P allow_daemons_use_tty=1

Další informace:

Kontext zdroje                staff_u:staff_r:staff_t:s0-s0:c0.c1023
Kontext cíle                 system_u:object_r:tty_device_t:s0
Objekty cíle                 ttyACM0 [ chr_file ]
Zdroj                         gnokii
Cesta zdroje                  /usr/bin/gnokii
Port                          <Neznámé>
Počítač                    viklef.ceplovi.cz
RPM balíčky zdroje          gnokii-0.6.27-2.fc10
RPM balíčky cíle           
RPM politiky                  selinux-policy-3.5.13-49.fc10
Selinux povolen               True
Typ politiky                  targeted
MLS povoleno                  True
Vynucovací režim            Permissive
Název zásuvného modulu     allow_daemons_use_tty
Název počítače            viklef.ceplovi.cz
Platforma                     Linux viklef.ceplovi.cz 2.6.29-3.fc10.x86_64 #1
                              SMP Tue Mar 24 01:38:46 EDT 2009 x86_64 x86_64
Počet upozornění           2
Poprvé viděno               Čt 26. březen 2009, 09:54:19 CET
Naposledy viděno             Čt 26. březen 2009, 09:56:52 CET
Místní ID                   51c27b78-9bd6-4ebe-9f9f-d4030964cda5
Čísla řádků              

Původní zprávy auditu      

node=viklef.ceplovi.cz type=AVC msg=audit(1238057812.803:543): avc:  denied  { read write } for  pid=14425 comm="gnokii" name="ttyACM0" dev=tmpfs ino=3303965 scontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file

node=viklef.ceplovi.cz type=SYSCALL msg=audit(1238057812.803:543): arch=c000003e syscall=2 success=yes exit=4 a0=1029794 a1=902 a2=0 a3=7fff52aed6f0 items=0 ppid=13006 pid=14425 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts0 ses=6 comm="gnokii" exe="/usr/bin/gnokii" subj=staff_u:staff_r:staff_t:s0-s0:c0.c1023 key=(null)


======



Souhrn:

SELinux prevented gnokii from using the terminal /dev/ttyACM0.

Podrobný popis:

[SELinux je v uvolněném režimu, operace by byla odmítnuta, ale byla povolena
kvůli uvolněnému režimu.]

SELinux prevented gnokii from using the terminal /dev/ttyACM0. In most cases
daemons do not need to interact with the terminal, usually these avc messages
can be ignored. All of the confined daemons should have dontaudit rules around
using the terminal. Please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this selinux-policy.
If you would like to allow all daemons to interact with the terminal, you can
turn on the allow_daemons_use_tty boolean.

Povolení přístupu:

Changing the "allow_daemons_use_tty" boolean to true will allow this access:
"setsebool -P allow_daemons_use_tty=1."

Příkaz pro opravu:

setsebool -P allow_daemons_use_tty=1

Další informace:

Kontext zdroje                staff_u:staff_r:staff_t:s0-s0:c0.c1023
Kontext cíle                 system_u:object_r:tty_device_t:s0
Objekty cíle                 /dev/ttyACM0 [ chr_file ]
Zdroj                         gnokii
Cesta zdroje                  /usr/bin/gnokii
Port                          <Neznámé>
Počítač                    viklef.ceplovi.cz
RPM balíčky zdroje          gnokii-0.6.27-2.fc10
RPM balíčky cíle           
RPM politiky                  selinux-policy-3.5.13-49.fc10
Selinux povolen               True
Typ politiky                  targeted
MLS povoleno                  True
Vynucovací režim            Permissive
Název zásuvného modulu     allow_daemons_use_tty
Název počítače            viklef.ceplovi.cz
Platforma                     Linux viklef.ceplovi.cz 2.6.29-3.fc10.x86_64 #1
                              SMP Tue Mar 24 01:38:46 EDT 2009 x86_64 x86_64
Počet upozornění           2
Poprvé viděno               Čt 26. březen 2009, 09:54:19 CET
Naposledy viděno             Čt 26. březen 2009, 09:56:52 CET
Místní ID                   2527b66c-23ce-4b94-920c-d8dfb7470881
Čísla řádků              

Původní zprávy auditu      

node=viklef.ceplovi.cz type=AVC msg=audit(1238057812.805:544): avc:  denied  { ioctl } for  pid=14425 comm="gnokii" path="/dev/ttyACM0" dev=tmpfs ino=3303965 scontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file

node=viklef.ceplovi.cz type=SYSCALL msg=audit(1238057812.805:544): arch=c000003e syscall=16 success=yes exit=0 a0=4 a1=5401 a2=7fff5aadf350 a3=7fff52aed6f0 items=0 ppid=13006 pid=14425 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts0 ses=6 comm="gnokii" exe="/usr/bin/gnokii" subj=staff_u:staff_r:staff_t:s0-s0:c0.c1023 key=(null)

Comment 1 Daniel Walsh 2009-03-27 00:37:47 UTC
Miroslav add

term_use_unallocated_ttys(staff_t)

TO staff.te

Admin users need to be able to interact with unallocated ttys

Comment 2 Miroslav Grepl 2009-03-30 16:26:24 UTC
Fixed in selinux-policy-3.5.13-54.fc10

Comment 3 Bug Zapper 2009-11-18 11:36:42 UTC
This message is a reminder that Fedora 10 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 10.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '10'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 10's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 10 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 4 Daniel Walsh 2009-11-18 13:00:34 UTC
Closing as current release


Note You need to log in before you can comment on or make changes to this bug.