Bug 550747 - SELinux prevented pt_chown from using the terminal 2.
Summary: SELinux prevented pt_chown from using the terminal 2.
Keywords:
Status: CLOSED DUPLICATE of bug 538428
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:686ac06e5aa...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-27 07:12 UTC by Hugo van der Kooij
Modified: 2009-12-27 12:28 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-27 12:28:09 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Hugo van der Kooij 2009-12-27 07:12:34 UTC
Summary:

SELinux prevented pt_chown from using the terminal 2.

Detailed Description:

SELinux prevented pt_chown from using the terminal 2. In most cases daemons do
not need to interact with the terminal, usually these avc messages can be
ignored. All of the confined daemons should have dontaudit rules around using
the terminal. Please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this selinux-policy.
If you would like to allow all daemons to interact with the terminal, you can
turn on the allow_daemons_use_tty boolean.

Allowing Access:

Changing the "allow_daemons_use_tty" boolean to true will allow this access:
"setsebool -P allow_daemons_use_tty=1."

Fix Command:

setsebool -P allow_daemons_use_tty=1

Additional Information:

Source Context                system_u:system_r:svirt_t:s0:c702,c961
Target Context                system_u:object_r:devpts_t:s0:c702,c961
Target Objects                2 [ chr_file ]
Source                        qemu-system-x86
Source Path                   /usr/bin/qemu-system-x86_64
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           glibc-common-2.10.1-5
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-85.fc11
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   allow_daemons_use_tty
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.30.8-64.fc11.i686.PAE #1 SMP Fri Sep 25
                              04:56:58 EDT 2009 i686 i686
Alert Count                   2
First Seen                    Thu 22 Oct 2009 18:01:24 CEST
Last Seen                     Thu 22 Oct 2009 18:01:24 CEST
Local ID                      ba1920ad-a388-4d1b-aca1-417e08f21307
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1256227284.627:432): avc:  denied  { setattr } for  pid=3105 comm="pt_chown" name="2" dev=devpts ino=5 scontext=system_u:system_r:svirt_t:s0:c702,c961 tcontext=system_u:object_r:devpts_t:s0:c702,c961 tclass=chr_file

node=(removed) type=SYSCALL msg=audit(1256227284.627:432): arch=40000003 syscall=212 success=no exit=-13 a0=bcf4e8 a1=0 a2=5 a3=bcf4e8 items=0 ppid=3103 pid=3105 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="pt_chown" exe="/usr/libexec/pt_chown" subj=system_u:system_r:svirt_t:s0:c702,c961 key=(null)



Hash String generated from  selinux-policy-3.6.12-85.fc11,allow_daemons_use_tty,qemu-system-x86,svirt_t,devpts_t,chr_file,setattr
audit2allow suggests:

#============= svirt_t ==============
allow svirt_t devpts_t:chr_file setattr;

Comment 1 Daniel Walsh 2009-12-27 12:28:09 UTC

*** This bug has been marked as a duplicate of bug 538428 ***


Note You need to log in before you can comment on or make changes to this bug.