Bug 1247598 - SELinux is preventing ip from 'write' accesses on the file /etc/ppp/sslvpnroutecleanup.
Summary: SELinux is preventing ip from 'write' accesses on the file /etc/ppp/sslvpnrou...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 22
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:119d3ced2a7e57166005d914914...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-07-28 12:11 UTC by steveklicek
Modified: 2016-07-19 17:13 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-07-19 17:13:55 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description steveklicek 2015-07-28 12:11:19 UTC
Description of problem:
this error appears after installing Dell sonicwall netExtender 8.0.784.
SELinux is preventing ip from 'write' accesses on the file /etc/ppp/sslvpnroutecleanup.

*****  Plugin restorecon (99.5 confidence) suggests   ************************

If you want to fix the label. 
/etc/ppp/sslvpnroutecleanup default label should be pppd_etc_rw_t.
Then you can run restorecon.
Do
# /sbin/restorecon -v /etc/ppp/sslvpnroutecleanup

*****  Plugin catchall (1.49 confidence) suggests   **************************

If you believe that ip should be allowed write access on the sslvpnroutecleanup file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep ip /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:system_r:ifconfig_t:s0
Target Context                unconfined_u:object_r:pppd_etc_t:s0
Target Objects                /etc/ppp/sslvpnroutecleanup [ file ]
Source                        ip
Source Path                   ip
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-122.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.0.4-301.fc22.x86_64 #1 SMP Thu
                              May 21 13:10:33 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-07-28 10:54:16 CEST
Last Seen                     2015-07-28 10:54:16 CEST
Local ID                      2d082acd-4226-49c5-ae61-73612922c8bb

Raw Audit Messages
type=AVC msg=audit(1438073656.569:592): avc:  denied  { write } for  pid=5617 comm="ip" path="/etc/ppp/sslvpnroutecleanup" dev="dm-0" ino=2101947 scontext=unconfined_u:system_r:ifconfig_t:s0 tcontext=unconfined_u:object_r:pppd_etc_t:s0 tclass=file permissive=0


Hash: ip,ifconfig_t,pppd_etc_t,file,write

Version-Release number of selected component:
selinux-policy-3.13.1-122.fc22.noarch

Additional info:
reporter:       libreport-2.5.1
hashmarkername: setroubleshoot
kernel:         4.0.4-301.fc22.x86_64
type:           libreport

Comment 1 Fedora End Of Life 2016-07-19 17:13:55 UTC
Fedora 22 changed to end-of-life (EOL) status on 2016-07-19. Fedora 22 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.