Bug 545729 - SELinux prevented smbcontrol from using the terminal 3.
Summary: SELinux prevented smbcontrol from using the terminal 3.
Keywords:
Status: CLOSED DUPLICATE of bug 538428
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:a6841b144de...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-09 09:03 UTC by chris.r137
Modified: 2009-12-09 14:49 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-09 14:49:57 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description chris.r137 2009-12-09 09:03:46 UTC
Sommario:

SELinux prevented smbcontrol from using the terminal 3.

Descrizione dettagliata:

[smbcontrol presenta una tipologia permissiva (smbcontrol_t). Questo accesso non
è stato negato.]

SELinux prevented smbcontrol from using the terminal 3. In most cases daemons do
not need to interact with the terminal, usually these avc messages can be
ignored. All of the confined daemons should have dontaudit rules around using
the terminal. Please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this selinux-policy.
If you would like to allow all daemons to interact with the terminal, you can
turn on the allow_daemons_use_tty boolean.

Abilitazione accesso in corso:

Changing the "allow_daemons_use_tty" boolean to true will allow this access:
"setsebool -P allow_daemons_use_tty=1."

Comando fix:

setsebool -P allow_daemons_use_tty=1

Informazioni aggiuntive:

Contesto della sorgente       unconfined_u:unconfined_r:smbcontrol_t:s0-s0:c0.c1
                              023
Contesto target               unconfined_u:object_r:user_devpts_t:s0
Oggetti target                3 [ chr_file ]
Sorgente                      smbcontrol
Percorso della sorgente       /usr/bin/smbcontrol
Porta                         <Sconosciuto>
Host                          (removed)
Sorgente Pacchetti RPM        samba-common-3.3.2-0.33.fc11
Pacchetti RPM target          
RPM della policy              selinux-policy-3.6.12-45.fc11
Selinux abilitato             True
Tipo di policy                targeted
Modalità Enforcing           Enforcing
Nome plugin                   allow_daemons_use_tty
Host Name                     (removed)
Piattaforma                   Linux (removed)
                              2.6.29.4-167.fc11.x86_64 #1 SMP Wed May 27
                              17:27:08 EDT 2009 x86_64 x86_64
Conteggio avvisi              4
Primo visto                   dom 21 giu 2009 13:43:36 CEST
Ultimo visto                  dom 21 giu 2009 13:43:36 CEST
ID locale                     aa7410bc-d785-4d35-a4de-cb662076e674
Numeri di linea               

Messaggi Raw Audit            

node=(removed) type=AVC msg=audit(1245584616.305:24): avc:  denied  { read write } for  pid=2431 comm="smbcontrol" name="3" dev=devpts ino=6 scontext=unconfined_u:unconfined_r:smbcontrol_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_devpts_t:s0 tclass=chr_file

node=(removed) type=AVC msg=audit(1245584616.305:24): avc:  denied  { read write } for  pid=2431 comm="smbcontrol" path="/dev/pts/3" dev=devpts ino=6 scontext=unconfined_u:unconfined_r:smbcontrol_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_devpts_t:s0 tclass=chr_file

node=(removed) type=AVC msg=audit(1245584616.305:24): avc:  denied  { read write } for  pid=2431 comm="smbcontrol" path="/dev/pts/3" dev=devpts ino=6 scontext=unconfined_u:unconfined_r:smbcontrol_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_devpts_t:s0 tclass=chr_file

node=(removed) type=AVC msg=audit(1245584616.305:24): avc:  denied  { read write } for  pid=2431 comm="smbcontrol" path="/dev/pts/3" dev=devpts ino=6 scontext=unconfined_u:unconfined_r:smbcontrol_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_devpts_t:s0 tclass=chr_file

node=(removed) type=SYSCALL msg=audit(1245584616.305:24): arch=c000003e syscall=59 success=yes exit=0 a0=14ae890 a1=14ae3c0 a2=14b2310 a3=10 items=0 ppid=2414 pid=2431 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="smbcontrol" exe="/usr/bin/smbcontrol" subj=unconfined_u:unconfined_r:smbcontrol_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.12-45.fc11,allow_daemons_use_tty,smbcontrol,smbcontrol_t,user_devpts_t,chr_file,read,write
audit2allow suggests:

#============= smbcontrol_t ==============
allow smbcontrol_t user_devpts_t:chr_file { read write };

Comment 1 Daniel Walsh 2009-12-09 14:49:57 UTC

*** This bug has been marked as a duplicate of bug 538428 ***


Note You need to log in before you can comment on or make changes to this bug.