Bug 828379 - SELinux is preventing /usr/bin/systemctl from 'ioctl' accesses on the chr_file /dev/null.
Summary: SELinux is preventing /usr/bin/systemctl from 'ioctl' accesses on the chr_fil...
Keywords:
Status: CLOSED DUPLICATE of bug 828375
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f8a0fa89c0a2a26922789b9a12a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-06-04 17:33 UTC by Nicolas Mailhot
Modified: 2012-06-04 19:51 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-06-04 19:51:09 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Nicolas Mailhot 2012-06-04 17:33:46 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.5.0-0.rc1.git0.1.fc18.x86_64
time:           lun. 04 juin 2012 19:21:28 CEST

description:
:SELinux is preventing /usr/bin/systemctl from 'ioctl' accesses on the chr_file /dev/null.
:
:*****  Plugin restorecon (99.5 confidence) suggests  *************************
:
:If you want to fix the label. 
:/dev/null default label should be null_device_t.
:Then you can run restorecon.
:Do
:# /sbin/restorecon -v /dev/null
:
:*****  Plugin catchall (1.49 confidence) suggests  ***************************
:
:If you believe that systemctl should be allowed ioctl access on the null chr_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemctl /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:NetworkManager_t:s0
:Target Context                system_u:object_r:default_t:s0
:Target Objects                /dev/null [ chr_file ]
:Source                        systemctl
:Source Path                   /usr/bin/systemctl
:Port                          <Inconnu>
:Host                          (removed)
:Source RPM Packages           systemd-184-1.fc18.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-128.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.5.0-0.rc1.git0.1.fc18.x86_64 #1
:                              SMP Sun Jun 3 14:07:54 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    lun. 04 juin 2012 19:17:38 CEST
:Last Seen                     lun. 04 juin 2012 19:17:38 CEST
:Local ID                      a1dbc294-f801-47dd-82f8-eddc4bab035c
:
:Raw Audit Messages
:type=AVC msg=audit(1338830258.160:128): avc:  denied  { ioctl } for  pid=904 comm="systemctl" path="/dev/null" dev="devtmpfs" ino=1033 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:default_t:s0 tclass=chr_file
:
:
:type=SYSCALL msg=audit(1338830258.160:128): arch=x86_64 syscall=ioctl success=no exit=ENOTTY a0=0 a1=5401 a2=7fffd2befc70 a3=363353f210 items=0 ppid=745 pid=904 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemctl exe=/usr/bin/systemctl subj=system_u:system_r:NetworkManager_t:s0 key=(null)
:
:Hash: systemctl,NetworkManager_t,default_t,chr_file,ioctl
:
:audit2allow
:
:#============= NetworkManager_t ==============
:allow NetworkManager_t default_t:chr_file ioctl;
:
:audit2allow -R
:
:#============= NetworkManager_t ==============
:allow NetworkManager_t default_t:chr_file ioctl;
:

Comment 1 Daniel Walsh 2012-06-04 19:51:09 UTC

*** This bug has been marked as a duplicate of bug 828375 ***


Note You need to log in before you can comment on or make changes to this bug.