Bug 1004706 - SELinux is preventing /usr/sbin/useradd from 'ioctl' accesses on the file /dev/null.
Summary: SELinux is preventing /usr/sbin/useradd from 'ioctl' accesses on the file /de...
Keywords:
Status: CLOSED DUPLICATE of bug 1004705
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 20
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:8b95b9fe335d3fdbe1739ca7eca...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-09-05 09:53 UTC by Igor Gnatenko
Modified: 2013-10-11 11:03 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-10-11 11:03:30 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Igor Gnatenko 2013-09-05 09:53:41 UTC
Description of problem:
$ sudo livecd-iso-to-disk --format --efi Fedora-19-x86_64-netinst.iso /dev/sdb
SELinux is preventing /usr/sbin/useradd from 'ioctl' accesses on the file /dev/null.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that useradd should be allowed ioctl access on the null file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep useradd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:useradd_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:device_t:s0
Target Objects                /dev/null [ file ]
Source                        useradd
Source Path                   /usr/sbin/useradd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           shadow-utils-4.1.5.1-8.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-75.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.11.0-3.fc20.x86_64 #1 SMP Tue
                              Sep 3 21:52:28 UTC 2013 x86_64 x86_64
Alert Count                   4
First Seen                    2013-09-05 13:50:53 MSK
Last Seen                     2013-09-05 13:51:23 MSK
Local ID                      7a923795-eced-47c9-9693-8b589f543d54

Raw Audit Messages
type=AVC msg=audit(1378374683.424:908): avc:  denied  { ioctl } for  pid=13760 comm="useradd" path="/dev/null" dev="sda2" ino=3943313 scontext=unconfined_u:unconfined_r:useradd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:device_t:s0 tclass=file


type=SYSCALL msg=audit(1378374683.424:908): arch=x86_64 syscall=ioctl success=no exit=ENOTTY a0=1 a1=5401 a2=7fffaf66a050 a3=7fffaf66a020 items=0 ppid=13753 pid=13760 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=5 tty=pts0 comm=useradd exe=/usr/sbin/useradd subj=unconfined_u:unconfined_r:useradd_t:s0-s0:c0.c1023 key=(null)

Hash: useradd,useradd_t,device_t,file,ioctl

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.11.0-3.fc20.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2013-10-11 11:03:30 UTC

*** This bug has been marked as a duplicate of bug 1004705 ***


Note You need to log in before you can comment on or make changes to this bug.