Bug 542118 - SELinux prevented groupadd from using the terminal 0.
Summary: SELinux prevented groupadd from using the terminal 0.
Keywords:
Status: CLOSED DUPLICATE of bug 538428
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:144fd0bdc61...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-28 13:17 UTC by Alberto
Modified: 2009-11-30 11:34 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-11-30 11:34:27 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Alberto 2009-11-28 13:17:54 UTC
Resúmen:

SELinux prevented groupadd from using the terminal 0.

Descripción Detallada:

[SELinux esta en modo permisivo. Este acceso no fue denegado.]

SELinux prevented groupadd from using the terminal 0. In most cases daemons do
not need to interact with the terminal, usually these avc messages can be
ignored. All of the confined daemons should have dontaudit rules around using
the terminal. Please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this selinux-policy.
If you would like to allow all daemons to interact with the terminal, you can
turn on the allow_daemons_use_tty boolean.

Permitiendo Acceso:

Changing the "allow_daemons_use_tty" boolean to true will allow this access:
"setsebool -P allow_daemons_use_tty=1."

Comando para Corregir:

setsebool -P allow_daemons_use_tty=1

Información Adicional:

Contexto Fuente               unconfined_u:system_r:groupadd_t:s0-s0:c0.c1023
Contexto Destino              unconfined_u:object_r:devpts_t:s0
Objetos Destino               0 [ chr_file ]
Fuente                        groupadd
Dirección de Fuente          /usr/sbin/groupadd
Puerto                        <Desconocido>
Nombre de Equipo              (removed)
Paquetes RPM Fuentes          shadow-utils-4.1.2-13.fc11
Paquetes RPM Destinos         
RPM de Políticas             selinux-policy-3.6.12-62.fc11
SELinux Activado              True
Tipo de Política             targeted
Modo Obediente                Permissive
Nombre de Plugin              allow_daemons_use_tty
Nombre de Equipo              (removed)
Plataforma                    Linux (removed) 2.6.29.6-213.fc11.i586 #1 SMP
                              Tue Jul 7 20:45:17 EDT 2009 i686 i686
Cantidad de Alertas           1
Visto por Primera Vez         sáb 25 jul 2009 00:38:20 CEST
Visto por Última Vez         sáb 25 jul 2009 00:38:20 CEST
ID Local                      3c3fad3b-dc7f-42b5-b3e3-999b3ece4b04
Números de Línea            

Mensajes de Auditoría Crudos 

node=(removed) type=AVC msg=audit(1248475100.276:41): avc:  denied  { read write } for  pid=3551 comm="groupadd" name="0" dev=devpts ino=3 scontext=unconfined_u:system_r:groupadd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:devpts_t:s0 tclass=chr_file

node=(removed) type=SYSCALL msg=audit(1248475100.276:41): arch=40000003 syscall=11 success=yes exit=0 a0=a09e9a0 a1=a09dc28 a2=a09d8a8 a3=a09dc28 items=0 ppid=3550 pid=3551 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts0 ses=2 comm="groupadd" exe="/usr/sbin/groupadd" subj=unconfined_u:system_r:groupadd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.12-62.fc11,allow_daemons_use_tty,groupadd,groupadd_t,devpts_t,chr_file,read,write
audit2allow suggests:

#============= groupadd_t ==============
allow groupadd_t devpts_t:chr_file { read write };

Comment 1 Miroslav Grepl 2009-11-30 11:34:27 UTC

*** This bug has been marked as a duplicate of bug 538428 ***


Note You need to log in before you can comment on or make changes to this bug.