Bug 597616 - SE Linux AVC denials during boot
Summary: SE Linux AVC denials during boot
Keywords:
Status: CLOSED DUPLICATE of bug 598475
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: rawhide
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-29 19:55 UTC by Gene Snider
Modified: 2010-06-01 13:38 UTC (History)
0 users

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-06-01 13:38:18 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Gene Snider 2010-05-29 19:55:48 UTC
Description of problem:
After updating to selinux-policy-targeted.noarch 0:3.8.1-3.fc14, I started getting this at boot time:

type=1400 audit(1275152053.625:4): avc: denied { read write } for pid=293 comm="hostname" path="/dev/console" dev=devtmpfs ino=5566 scontext=system_u:system_r:hostname_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file
type=1400 audit(1275152053.634:5): avc: denied { read write } for pid=293 comm="hostname" path="/dev/console" dev=devtmpfs ino=5566 scontext=system_u:system_r:hostname_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file
type=1400 audit(1275152053.715:6): avc: denied { read write } for pid=296 comm="consoletype" path="/dev/null" dev=devtmpfs ino=4053 scontext=system_u:system_r:consoletype_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file
type=1400 audit(1275152053.721:7): avc: denied { read write } for pid=297 comm="consoletype" path="/dev/console" dev=devtmpfs ino=5566 scontext=system_u:system_r:consoletype_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file
type=1400 audit(1275152053.731:8): avc: denied { read write } for pid=297 comm="consoletype" path="/dev/console" dev=devtmpfs ino=5566 scontext=system_u:system_r:consoletype_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file
type=1400 audit(1275152053.744:9): avc: denied { read write } for pid=296 comm="consoletype" path="/dev/null" dev=devtmpfs ino=4053 scontext=system_u:system_r:consoletype_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file
type=1400 audit(1275152053.965:10): avc: denied { open } for pid=298 comm="mount" name="null" dev=devtmpfs ino=4053 scontext=system_u:system_r:mount_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file
type=1400 audit(1275152053.976:11): avc: denied { read write } for pid=300 comm="consoletype" path="/dev/console" dev=devtmpfs ino=5566 scontext=system_u:system_r:consoletype_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file
type=1400 audit(1275152053.983:12): avc: denied { read write } for pid=300 comm="consoletype" path="/dev/console" dev=devtmpfs ino=5566 scontext=system_u:system_r:consoletype_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file

Version-Release number of selected component (if applicable):
0:3.8.1-3.fc14

How reproducible:
Easily

Steps to Reproduce:
1.Update to 0:3.8.1-3.fc14
2.reboot
3.
  
Actual results:
AVC denials

Expected results:
No AVC denials

Additional info:

Comment 1 Daniel Walsh 2010-06-01 13:38:18 UTC

*** This bug has been marked as a duplicate of bug 598475 ***


Note You need to log in before you can comment on or make changes to this bug.