Bug 1416962 - SELinux is preventing useradd from using the 'net_admin' capabilities.
Summary: SELinux is preventing useradd from using the 'net_admin' capabilities.
Keywords:
Status: CLOSED DUPLICATE of bug 1449643
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 26
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:d1863ff1d6e5787c1673bd7b7c3...
: 1442712 (view as bug list)
Depends On:
Blocks: F26FinalFreezeException
TreeView+ depends on / blocked
 
Reported: 2017-01-26 23:29 UTC by arturpolak1
Modified: 2017-05-17 10:33 UTC (History)
15 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-05-17 10:33:41 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description arturpolak1 2017-01-26 23:29:02 UTC
Description of problem:
SELinux is preventing useradd from using the 'net_admin' capabilities.

*****  Plugin catchall (100. confidence) suggests   **************************

If jeśli useradd powinno mieć domyślnie możliwość net_admin.
Then proszę to zgłosić jako błąd.
Można utworzyć lokalny moduł polityki, aby umożliwić ten dostęp.
Do
allow this access for now by executing:
# ausearch -c 'useradd' --raw | audit2allow -M my-useradd
# semodule -X 300 -i my-useradd.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:useradd_t:s0-s0:c0.c1023
Target Context                unconfined_u:unconfined_r:useradd_t:s0-s0:c0.c1023
Target Objects                Unknown [ capability ]
Source                        useradd
Source Path                   useradd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-235.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.9.5-200.fc25.x86_64 #1 SMP Fri
                              Jan 20 12:24:16 UTC 2017 x86_64 x86_64
Alert Count                   1
First Seen                    2017-01-26 11:30:46 CET
Last Seen                     2017-01-26 11:30:46 CET
Local ID                      2edcb1fa-0a19-4f66-a020-94cf35633726

Raw Audit Messages
type=AVC msg=audit(1485426646.861:311): avc:  denied  { net_admin } for  pid=19406 comm="useradd" capability=12  scontext=unconfined_u:unconfined_r:useradd_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:useradd_t:s0-s0:c0.c1023 tclass=capability permissive=0


Hash: useradd,useradd_t,useradd_t,capability,net_admin

Version-Release number of selected component:
selinux-policy-3.13.1-235.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.0
hashmarkername: setroubleshoot
kernel:         4.10.0-0.rc5.git1.1.fc26.x86_64
type:           libreport

Comment 1 Fedora End Of Life 2017-02-28 11:04:20 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 26 development cycle.
Changing version to '26'.

Comment 2 arturpolak1 2017-04-17 08:35:19 UTC
*** Bug 1442712 has been marked as a duplicate of this bug. ***

Comment 3 Giulio 'juliuxpigface' 2017-04-19 20:32:43 UTC
Description of problem:
Found this while using a live of Fedora 26 Workstation (2060416 compose), during the installation of the new system on a qemu/kvm guest.

Version-Release number of selected component:
selinux-policy-3.13.1-249.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.0-0.rc6.git0.1.fc26.x86_64
type:           libreport

Comment 4 Giulio 'juliuxpigface' 2017-04-27 18:23:44 UTC
Proposing as a FE for Fedora 26 Final.

The SELinux' denial is caught after the boot of the live environment.

It's not strictly a blocker, since no notifications pop up and so it doesn't violate the "2.5.4 SELinux and crash notifications" Final criterion.

Howewer, in my opinion, it might be a "bad presentation" for the new release, if not fixed in time.

Comment 5 Giulio 'juliuxpigface' 2017-04-27 18:26:01 UTC
(Sorry for the noise... wrong FreezeExceptionBug tracker hehe... updating the bug...)

Comment 6 Alessio 2017-04-28 22:16:04 UTC
Description of problem:
This happens adding a user from GNOME utility

Version-Release number of selected component:
selinux-policy-3.13.1-251.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.0-0.rc8.git0.1.fc26.x86_64
type:           libreport

Comment 7 Alessio 2017-04-28 22:19:04 UTC
Description of problem:
I was installing sddm via dnf

Version-Release number of selected component:
selinux-policy-3.13.1-251.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.0-0.rc8.git0.1.fc26.x86_64
type:           libreport

Comment 8 Alessio 2017-05-02 13:08:25 UTC
Description of problem:
After dnf update on 20170501 compose

Version-Release number of selected component:
selinux-policy-3.13.1-249.fc26.noarch
selinux-policy-3.13.1-251.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.0-0.rc8.git0.1.fc26.x86_64
type:           libreport

Comment 9 Lukas Vrabec 2017-05-17 10:33:41 UTC

*** This bug has been marked as a duplicate of bug 1449643 ***


Note You need to log in before you can comment on or make changes to this bug.