Bug 746358 - SELinux is preventing /usr/sbin/gpsd from read, write access on the chr_file ttyUSB2.
Summary: SELinux is preventing /usr/sbin/gpsd from read, write access on the chr_file ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:b117dcbbaa7d49d5adc5821a6d5...
: 746356 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-10-14 22:09 UTC by Sergei LITVINENKO
Modified: 2011-10-25 03:34 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.10.0-45.1.fc16
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-10-25 03:34:23 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Sergei LITVINENKO 2011-10-14 22:09:25 UTC
libreport version: 2.0.6
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.1.0-0.rc9.git0.2.fc16.i686.PAE
reason:         SELinux is preventing /usr/sbin/gpsd from read, write access on the chr_file ttyUSB2.
time:           Sat Oct 15 01:09:03 2011

description:
:SELinux is preventing /usr/sbin/gpsd from read, write access on the chr_file ttyUSB2.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that gpsd should be allowed read write access on the ttyUSB2 chr_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep gpsd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:gpsd_t:s0
:Target Context                system_u:object_r:usbtty_device_t:s0
:Target Objects                ttyUSB2 [ chr_file ]
:Source                        gpsd
:Source Path                   /usr/sbin/gpsd
:Port                          <Неизвестно>
:Host                          (removed)
:Source RPM Packages           gpsd-2.95-7.fc16
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-38.fc16
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed)
:                              3.1.0-0.rc9.git0.2.fc16.i686.PAE #1 SMP Wed Oct 12
:                              13:37:21 UTC 2011 i686 i686
:Alert Count                   1
:First Seen                    Сб. 15 окт. 2011 00:07:14
:Last Seen                     Сб. 15 окт. 2011 00:07:14
:Local ID                      102278b9-2bef-407b-aeaa-d51f3384b102
:
:Raw Audit Messages
:type=AVC msg=audit(1318630034.636:124): avc:  denied  { read write } for  pid=3068 comm="gpsd" name="ttyUSB2" dev=devtmpfs ino=1999 scontext=system_u:system_r:gpsd_t:s0 tcontext=system_u:object_r:usbtty_device_t:s0 tclass=chr_file
:
:
:type=AVC msg=audit(1318630034.636:124): avc:  denied  { open } for  pid=3068 comm="gpsd" name="ttyUSB2" dev=devtmpfs ino=1999 scontext=system_u:system_r:gpsd_t:s0 tcontext=system_u:object_r:usbtty_device_t:s0 tclass=chr_file
:
:
:type=SYSCALL msg=audit(1318630034.636:124): arch=i386 syscall=open success=yes exit=E2BIG a0=8069720 a1=902 a2=3 a3=8069460 items=0 ppid=1 pid=3068 auid=4294967295 uid=99 gid=18 euid=99 suid=99 fsuid=99 egid=18 sgid=18 fsgid=18 tty=(none) ses=4294967295 comm=gpsd exe=/usr/sbin/gpsd subj=system_u:system_r:gpsd_t:s0 key=(null)
:
:Hash: gpsd,gpsd_t,usbtty_device_t,chr_file,read,write
:
:audit2allow
:
:#============= gpsd_t ==============
:#!!!! The source type 'gpsd_t' can write to a 'chr_file' of the following types:
:# null_device_t, zero_device_t, devtty_t, initrc_devpts_t, tty_device_t, clock_device_t
:
:allow gpsd_t usbtty_device_t:chr_file { read write open };
:
:audit2allow -R
:
:#============= gpsd_t ==============
:#!!!! The source type 'gpsd_t' can write to a 'chr_file' of the following types:
:# null_device_t, zero_device_t, devtty_t, initrc_devpts_t, tty_device_t, clock_device_t
:
:allow gpsd_t usbtty_device_t:chr_file { read write open };
:

Comment 1 Miroslav Grepl 2011-10-17 09:03:08 UTC
*** Bug 746356 has been marked as a duplicate of this bug. ***

Comment 2 Miroslav Grepl 2011-10-17 09:05:15 UTC
Fixed in selinux-policy-3.10.0-41.fc16

Comment 3 Fedora Update System 2011-10-19 10:23:44 UTC
selinux-policy-3.10.0-43.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-43.fc16

Comment 4 Fedora Update System 2011-10-20 02:24:19 UTC
Package selinux-policy-3.10.0-43.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-43.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2011-14618
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2011-10-22 00:11:11 UTC
Package selinux-policy-3.10.0-45.1.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-45.1.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2011-14618
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2011-10-25 03:34:23 UTC
selinux-policy-3.10.0-45.1.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.