Bug 473449

Summary: selinux denies NetworkManager access to /dev/ppp
Product: [Fedora] Fedora Reporter: Jurgen Kramer <gtmkramer>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 10CC: dwalsh, jkubin, kwade, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2008-12-05 16:14:02 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
generated sealert message none

Description Jurgen Kramer 2008-11-28 15:53:32 UTC
Created attachment 325020 [details]
generated sealert message

Description of problem:
When trying to use the mobile connection from NM a selinux denial messages is generated.

Version-Release number of selected component (if applicable):
selinux-policy-3.5.13-18
selinux-policy-targeted-3.5.13-18

How reproducible:
always

Steps to Reproduce:
1. Select autoconfigured mobile connection in NM
2. 
3.
  
Actual results:
selinux denial generated, no connection

Expected results:
working connection

Additional info:

Comment 1 Karsten Wade 2008-12-01 14:36:16 UTC
I'm having the same problem, and in addition, my entire console locks just at the moment the setroubleshootd throws up the alert.  I was able to dig out these AVC denials from /var/log/audit/audit.log:

type=AVC msg=audit(1228085098.916:45): avc:  denied  { getattr } for  pid=2365 comm="NetworkManager" path="/
dev/ppp" dev=tmpfs ino=2272 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:ppp_de
vice_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1228085098.916:45): arch=40000003 syscall=195 success=no exit=-13 a0=80a7595 a1=bfb16
fc4 a2=489ff4 a3=80805e0 items=0 ppid=1 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sg
id=0 fsgid=0 tty=(none) ses=4294967295 comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=system_u:sy
stem_r:NetworkManager_t:s0 key=(null)

Comment 2 Daniel Walsh 2008-12-01 20:30:13 UTC
You can allow this for now.

# audit2allow -M mypol -l -i /var/log/audit/audit.log
# semodule -i mypol.pp

Fixed in selinux-policy-3.5.13-27.fc10

Comment 3 Jurgen Kramer 2008-12-05 16:14:02 UTC
Verified that the new policy fixes the selinux denails