RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1505121 - selinux preventing conman from accessing local serial devices
Summary: selinux preventing conman from accessing local serial devices
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.3
Hardware: x86_64
OS: Linux
unspecified
urgent
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
: 1471581 (view as bug list)
Depends On:
Blocks: 1422276
TreeView+ depends on / blocked
 
Reported: 2017-10-22 12:13 UTC by Brian J. Murrell
Modified: 2018-04-10 12:45 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.13.1-176.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-04-10 12:44:59 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2018:0763 0 None None None 2018-04-10 12:45:38 UTC

Description Brian J. Murrell 2017-10-22 12:13:39 UTC
Source Context                system_u:system_r:conman_t:s0
Target Context                system_u:object_r:usbtty_device_t:s0
Target Objects                /dev/ttyUSB0 [ chr_file ]
Source                        conmand
Source Path                   /usr/sbin/conmand
Port                          <Unknown>
Host                          server.interlinx.bc.ca
Source RPM Packages           conman-0.2.7-15.el7.x86_64
Target RPM Packages  
Policy RPM                    selinux-policy-3.13.1-102.el7_3.16.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     server.interlinx.bc.ca
Platform                      Linux server.interlinx.bc.ca
                              3.10.0-514.26.2.el7.x86_64 #1 SMP Tue Jul 4
                              15:04:05 UTC 2017 x86_64 x86_64
Alert Count                   11
First Seen                    2017-07-16 20:31:47 EDT
Last Seen                     2017-10-22 08:07:28 EDT
Local ID                      1100d346-f897-49e9-bf6d-22cfdecc24e4

Raw Audit Messages   
type=AVC msg=audit(1508674048.600:187897): avc:  denied  { getattr } for  pid=25763 comm="conmand" path="/dev/ttyUSB0" dev="devtmpfs" ino=12585 scontext=system_u:system_r:conman_t:s0 tcontext=system_u:object_r:usbtty_device_t:s0 tclass=chr_file


type=SYSCALL msg=audit(1508674048.600:187897): arch=x86_64 syscall=stat success=no exit=EACCES a0=7f2d237b1d40 a1=7ffffe36e210 a2=7ffffe36e210 a3=7f2d21e8e4c0 items=0 ppid=1 pid=25763 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=conmand exe=/usr/sbin/conmand subj=system_u:system_r:conman_t:s0 key=(null)

Hash: conmand,conman_t,usbtty_device_t,chr_file,getattr

Comment 2 Brian J. Murrell 2017-10-22 12:31:54 UTC
Additionally, once policy is created to allow the above:

type=AVC msg=audit(1508674048.600:187897): avc:  denied  { getattr } for  pid=25763 comm="conmand" path="/dev/ttyUSB0" dev="devtmpfs" ino=12585 scontext=system_u:system_r:conman_t
type=AVC msg=audit(1508674705.617:187937): avc:  denied  { read write } for  pid=26095 comm="conmand" name="ttyUSB0" dev="devtmpfs" ino=12585 scontext=system_u:system_r:conman_t:s
type=AVC msg=audit(1508674861.679:187962): avc:  denied  { open } for  pid=26211 comm="conmand" path="/dev/ttyUSB0" dev="devtmpfs" ino=12585 scontext=system_u:system_r:conman_t:s0
type=AVC msg=audit(1508675101.392:187971): avc:  denied  { lock } for  pid=26314 comm="conmand" path="/dev/ttyUSB0" dev="devtmpfs" ino=12585 scontext=system_u:system_r:conman_t:s0
type=AVC msg=audit(1508675311.530:187978): avc:  denied  { ioctl } for  pid=26432 comm="conmand" path="/dev/ttyUSB0" dev="devtmpfs" ino=12585 scontext=system_u:system_r:conman_t:s

Comment 7 Brad Peters 2017-12-14 23:37:41 UTC
*** Bug 1471581 has been marked as a duplicate of this bug. ***

Comment 10 errata-xmlrpc 2018-04-10 12:44:59 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:0763


Note You need to log in before you can comment on or make changes to this bug.