Bug 987688

Summary: SELinux is preventing /usr/sbin/pppd from 'open' accesses on the chr_file /dev/ppp.
Product: [Fedora] Fedora Reporter: Patrik Greco <sikevux>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:14994e63e6364cf3caa854e63ef331c4990766eb0042d418c113f5bb11398414
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-07-24 10:25:59 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Patrik Greco 2013-07-23 21:40:39 UTC
Description of problem:
SELinux is preventing /usr/sbin/pppd from 'open' accesses on the chr_file /dev/ppp.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that pppd should be allowed open access on the ppp chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep pppd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_t:s0
Target Context                system_u:object_r:ppp_device_t:s0
Target Objects                /dev/ppp [ chr_file ]
Source                        pppd
Source Path                   /usr/sbin/pppd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           ppp-2.4.5-30.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-97.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.10-200.fc18.x86_64 #1 SMP Sun
                              Jul 14 01:36:53 UTC 2013 x86_64 x86_64
Alert Count                   5
First Seen                    2013-07-23 23:07:00 CEST
Last Seen                     2013-07-23 23:26:12 CEST
Local ID                      57a20dac-d333-4ac5-8835-4cb8a2a5b571

Raw Audit Messages
type=AVC msg=audit(1374614772.695:961): avc:  denied  { open } for  pid=1769 comm="pppd" path="/dev/ppp" dev="devtmpfs" ino=15690 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:ppp_device_t:s0 tclass=chr_file


type=SYSCALL msg=audit(1374614772.695:961): arch=x86_64 syscall=open success=no exit=EACCES a0=7f09f03e5f60 a1=80002 a2=2dc6c0 a3=7fff0aef1930 items=0 ppid=1064 pid=1769 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=pppd exe=/usr/sbin/pppd subj=system_u:system_r:NetworkManager_t:s0 key=(null)

Hash: pppd,NetworkManager_t,ppp_device_t,chr_file,open

audit2allow

#============= NetworkManager_t ==============
#!!!! This avc is allowed in the current policy

allow NetworkManager_t ppp_device_t:chr_file open;

audit2allow -R
require {
	type NetworkManager_t;
}

#============= NetworkManager_t ==============
corenet_rw_ppp_dev(NetworkManager_t)


Additional info:
reporter:       libreport-2.1.5
hashmarkername: setroubleshoot
kernel:         3.9.10-200.fc18.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-07-24 10:25:59 UTC

*** This bug has been marked as a duplicate of bug 987686 ***