Bug 465594

Summary: selinux blocking NetworkManager from bringing up 3G ppp interface
Product: [Fedora] Fedora Reporter: Peter Robinson <pbrobinson>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: rawhideCC: dwalsh, mgrepl, rvokal, surakshan
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2008-10-06 16:44:37 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
AVC denials when connecting to 3G network via NetworkManager none

Description Peter Robinson 2008-10-04 08:37:42 UTC
Since an update sometime after the F-10 beta I've found that my 3G card won't connect using NetworkManager. If I disable selinux it works. This is the output from the selinux tool.

Summary:

SELinux is preventing NetworkManager (NetworkManager_t) "execute" to ./pppd
(pppd_exec_t).

Detailed Description:

SELinux denied access requested by NetworkManager. It is not expected that this
access is required by NetworkManager and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for ./pppd,

restorecon -v './pppd'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:NetworkManager_t:s0
Target Context                system_u:object_r:pppd_exec_t:s0
Target Objects                ./pppd [ file ]
Source                        NetworkManager
Source Path                   /usr/sbin/NetworkManager
Port                          <Unknown>
Host                          trinity.roving-it.com
Source RPM Packages           NetworkManager-0.7.0-0.11.svn4022.2.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.9-1.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     trinity.roving-it.com
Platform                      Linux trinity.roving-it.com
                              2.6.27-0.370.rc8.fc10.i686 #1 SMP Mon Sep 29
                              23:46:15 EDT 2008 i686 i686
Alert Count                   4
First Seen                    Wed 01 Oct 2008 02:41:48 PM BST
Last Seen                     Wed 01 Oct 2008 02:42:27 PM BST
Local ID                      340a9f61-a8dd-4bbd-b4da-4f274cd45da0
Line Numbers                  

Raw Audit Messages            

node=trinity.roving-it.com type=AVC msg=audit(1222868547.66:41): avc:  denied  { execute } for  pid=12459 comm="NetworkManager" name="pppd" dev=dm-0 ino=2508 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:pppd_exec_t:s0 tclass=file

node=trinity.roving-it.com type=SYSCALL msg=audit(1222868547.66:41): arch=40000003 syscall=11 success=no exit=-13 a0=8bb7010 a1=8badb48 a2=bfff1580 a3=8bb7010 items=0 ppid=2271 pid=12459 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=system_u:system_r:NetworkManager_t:s0 key=(null)

Comment 1 S.Mendis 2008-10-04 23:58:56 UTC
I can confirm this on Fedora 9 32bit after I applied some updates today...
One of these probably triggers this...

NetworkManager-gnome-0.7.0-0.11.svn4022.4.fc9 Sun 05 Oct 2008 08:08:39 AM EST
NetworkManager-0.7.0-0.11.svn4022.4.fc9       Sun 05 Oct 2008 08:08:37 AM EST
NetworkManager-glib-0.7.0-0.11.svn4022.4.fc9  Sun 05 Oct 2008 08:08:36 AM EST
libbtctl-0.10.0-3.fc9                         Sun 05 Oct 2008 08:08:28 AM EST
libtirpc-0.1.7-19.fc9                         Sun 05 Oct 2008 08:08:27 AM EST
selinux-policy-targeted-3.3.1-95.fc9          Sun 05 Oct 2008 08:07:39 AM EST
selinux-policy-devel-3.3.1-95.fc9             Sun 05 Oct 2008 08:07:18 AM EST
selinux-policy-3.3.1-95.fc9                   Sun 05 Oct 2008 08:07:10 AM EST

I'm also going to attach a file of the AVC denials that I get when I attempt to connect to my 3G network. I basically click on NetworkManager GUI and select 'Auto GSM' - after I do this i get the denials attached.

Comment 2 S.Mendis 2008-10-05 00:01:13 UTC
Created attachment 319481 [details]
AVC denials when connecting to 3G network via NetworkManager

AVC denials when connecting to 3G network via NetworkManager.
I'm not sure if this is a more generic case of 'when connecting to any ppp network' but the only time I'm using pppd at the moment is when connecting via Mobile Broadband through NM

Comment 3 Daniel Walsh 2008-10-06 16:44:37 UTC
Fixed in  selinux-policy-3.5.10-2.fc10