Bug 542494

Summary: SELinux is preventing /usr/sbin/modem-manager "write" access on /dev/pts/0.
Product: [Fedora] Fedora Reporter: Ozgur Gundogan <ozgur.gundogan>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:2612042a08678abb75aa92e10a20186604f910baffd26562a3f2cdbb53d8b76b
Fixed In Version: selinux-policy-3.6.32-120.fc12 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-07 22:47:16 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Ozgur Gundogan 2009-11-29 23:16:14 UTC
Summary:

SELinux is preventing /usr/sbin/modem-manager "write" access on /dev/pts/0.

Detailed Description:

[modem-manager has a permissive type (modemmanager_t). This access was not
denied.]

SELinux denied access requested by modem-manager. It is not expected that this
access is required by modem-manager and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:modemmanager_t:s0-s0:c0.c1023
Target Context                system_u:object_r:devpts_t:s0
Target Objects                /dev/pts/0 [ chr_file ]
Source                        modem-manager
Source Path                   /usr/sbin/modem-manager
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           ModemManager-0.2-3.20090826.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-46.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.x86_64 #1
                              SMP Sat Nov 7 21:11:14 EST 2009 x86_64 x86_64
Alert Count                   21
First Seen                    Sun 29 Nov 2009 05:37:40 PM EET
Last Seen                     Mon 30 Nov 2009 01:06:07 AM EET
Local ID                      6507a6fb-12b7-4590-9846-e66d18226092
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1259535967.114:25): avc:  denied  { write } for  pid=1166 comm="modem-manager" path="/dev/pts/0" dev=devpts ino=3 scontext=system_u:system_r:modemmanager_t:s0-s0:c0.c1023 tcontext=system_u:object_r:devpts_t:s0 tclass=chr_file

node=(removed) type=SYSCALL msg=audit(1259535967.114:25): arch=c000003e syscall=1 success=yes exit=128 a0=10 a1=7f8a1f72e000 a2=26 a3=ffffffff items=0 ppid=1 pid=1166 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modem-manager" exe="/usr/sbin/modem-manager" subj=system_u:system_r:modemmanager_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-46.fc12,catchall,modem-manager,modemmanager_t,devpts_t,chr_file,write
audit2allow suggests:

#============= modemmanager_t ==============
allow modemmanager_t devpts_t:chr_file write;

Comment 1 Daniel Walsh 2009-11-30 21:17:01 UTC
You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.32-52.fc12.noarch

Comment 2 Fedora Update System 2009-12-01 16:54:13 UTC
selinux-policy-3.6.32-52.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-52.fc12

Comment 3 Fedora Update System 2009-12-03 05:01:39 UTC
selinux-policy-3.6.32-52.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12549

Comment 4 Fedora Update System 2009-12-03 20:26:15 UTC
selinux-policy-3.6.32-55.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-55.fc12

Comment 5 Fedora Update System 2009-12-04 23:44:22 UTC
selinux-policy-3.6.32-55.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12650

Comment 6 Fedora Update System 2009-12-08 07:51:00 UTC
selinux-policy-3.6.32-55.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2010-08-05 13:17:29 UTC
selinux-policy-3.6.32-120.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-120.fc12

Comment 8 Fedora Update System 2010-08-20 01:37:55 UTC
selinux-policy-3.6.32-120.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.