Bug 730987 - SELinux is preventing 72733A6D61696E20513A526567 from 'open' accesses on the chr_file 0.
Summary: SELinux is preventing 72733A6D61696E20513A526567 from 'open' accesses on the ...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:50d77ea8bff...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-08-16 13:23 UTC by viabsb
Modified: 2012-08-07 17:20 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-08-07 17:20:09 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description viabsb 2011-08-16 13:23:10 UTC
SELinux is preventing 72733A6D61696E20513A526567 from 'open' accesses on the chr_file 0.

*****  Plugin catchall_boolean (89.3 confidence) suggests  *******************

If you want to allow all daemons the ability to read/write terminals
Then you must tell SELinux about this by enabling the 'allow_daemons_use_tty' boolean.
Do
setsebool -P allow_daemons_use_tty 1

*****  Plugin catchall (11.6 confidence) suggests  ***************************

If you believe that 72733A6D61696E20513A526567 should be allowed open access on the 0 chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep 72733A6D61696E20513A526567 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:syslogd_t:s0
Target Context                unconfined_u:object_r:user_devpts_t:s0
Target Objects                0 [ chr_file ]
Source                        72733A6D61696E20513A526567
Source Path                   72733A6D61696E20513A526567
Port                          <Desconhecido>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-35.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 2.6.40-4.fc15.x86_64 #1 SMP
                              Fri Jul 29 18:46:53 UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Ter 16 Ago 2011 10:19:31 BRT
Last Seen                     Ter 16 Ago 2011 10:19:31 BRT
Local ID                      ad3ef8c4-4e46-498b-b828-64a34c2de47b

Raw Audit Messages
type=AVC msg=audit(1313500771.342:101): avc:  denied  { open } for  pid=1015 comm=72733A6D61696E20513A526567 name="0" dev=devpts ino=3 scontext=system_u:system_r:syslogd_t:s0 tcontext=unconfined_u:object_r:user_devpts_t:s0 tclass=chr_file


Hash: 72733A6D61696E20513A526567,syslogd_t,user_devpts_t,chr_file,open

audit2allow

#============= syslogd_t ==============
#!!!! This avc is allowed in the current policy

allow syslogd_t user_devpts_t:chr_file open;

audit2allow -R

#============= syslogd_t ==============
#!!!! This avc is allowed in the current policy

allow syslogd_t user_devpts_t:chr_file open;

Comment 1 Daniel Walsh 2011-08-16 14:18:57 UTC
Did you setup syslog to log directly to a users terminal?

Comment 2 Fedora End Of Life 2012-08-07 17:20:12 UTC
This message is a notice that Fedora 15 is now at end of life. Fedora
has stopped maintaining and issuing updates for Fedora 15. It is
Fedora's policy to close all bug reports from releases that are no
longer maintained. At this time, all open bugs with a Fedora 'version'
of '15' have been closed as WONTFIX.

(Please note: Our normal process is to give advanced warning of this
occurring, but we forgot to do that. A thousand apologies.)

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, feel free to reopen
this bug and simply change the 'version' to a later Fedora version.

Bug Reporter: Thank you for reporting this issue and we are sorry that
we were unable to fix it before Fedora 15 reached end of life. If you
would still like to see this bug fixed and are able to reproduce it
against a later version of Fedora, you are encouraged to click on
"Clone This Bug" (top right of this page) and open it against that
version of Fedora.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

The process we are following is described here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.