Bug 718465 - SELinux is preventing /usr/sbin/pppd from 'write' accesses on the sock_file openl2tp-event.sock.
Summary: SELinux is preventing /usr/sbin/pppd from 'write' accesses on the sock_file o...
Keywords:
Status: CLOSED INSUFFICIENT_DATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: i386
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:b3760cc8c70...
: 718466 718467 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-07-03 09:41 UTC by ManFree
Modified: 2011-10-07 14:30 UTC (History)
4 users (show)

Fixed In Version: selinux-policy-3.9.16-34.fc15
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-10-07 14:30:39 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description ManFree 2011-07-03 09:41:51 UTC
SELinux is preventing /usr/sbin/pppd from 'write' accesses on the sock_file openl2tp-event.sock.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that pppd should be allowed write access on the openl2tp-event.sock sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep pppd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:pppd_t:s0
Target Context                system_u:object_r:tmp_t:s0
Target Objects                openl2tp-event.sock [ sock_file ]
Source                        pppd
Source Path                   /usr/sbin/pppd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           ppp-2.4.5-16.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-23.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 2.6.38.7-30.fc15.i686
                              #1 SMP Fri May 27 06:02:17 UTC 2011 i686 i686
Alert Count                   1
First Seen                    Sun 03 Jul 2011 04:33:46 PM MSD
Last Seen                     Sun 03 Jul 2011 04:33:46 PM MSD
Local ID                      d7a54083-61bf-4d93-97ff-b90e20dc9ac2

Raw Audit Messages
type=AVC msg=audit(1309696426.627:111): avc:  denied  { write } for  pid=6779 comm="pppd" name="openl2tp-event.sock" dev=dm-1 ino=38050 scontext=system_u:system_r:pppd_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=sock_file


type=AVC msg=audit(1309696426.627:111): avc:  denied  { sendto } for  pid=6779 comm="pppd" path="/tmp/openl2tp-event.sock" scontext=system_u:system_r:pppd_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_dgram_socket


type=SYSCALL msg=audit(1309696426.627:111): arch=i386 syscall=socketcall success=yes exit=0 a0=3 a1=bff3a0c0 a2=e800fc a3=0 items=0 ppid=6778 pid=6779 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=pppd exe=/usr/sbin/pppd subj=system_u:system_r:pppd_t:s0 key=(null)

Hash: pppd,pppd_t,tmp_t,sock_file,write

audit2allow

#============= pppd_t ==============
allow pppd_t initrc_t:unix_dgram_socket sendto;
allow pppd_t tmp_t:sock_file write;

audit2allow -R

#============= pppd_t ==============
allow pppd_t initrc_t:unix_dgram_socket sendto;
allow pppd_t tmp_t:sock_file write;

Comment 1 Daniel Walsh 2011-07-05 19:54:23 UTC
*** Bug 718466 has been marked as a duplicate of this bug. ***

Comment 2 Daniel Walsh 2011-07-05 19:54:31 UTC
*** Bug 718467 has been marked as a duplicate of this bug. ***

Comment 3 Daniel Walsh 2011-07-05 20:22:39 UTC
Just added policy for xl2tpd, is this similar, if so , I need paths for the application

rpm -ql to dump paths, or just give me a list of files directories owned by this package.

Comment 5 ManFree 2011-07-09 14:56:11 UTC
rpm -ql openl2tp
/etc/rc.d/init.d/openl2tpd
/etc/sysconfig/openl2tpd
/usr/bin/l2tpconfig
/usr/lib/openl2tp
/usr/lib/openl2tp/event_sock.so
/usr/lib/openl2tp/ipsec.so
/usr/lib/openl2tp/ppp_null.so
/usr/lib/openl2tp/ppp_unix.so
/usr/sbin/openl2tpd
/usr/share/doc/openl2tp-1.8
/usr/share/doc/openl2tp-1.8/LICENSE
/usr/share/doc/openl2tp-1.8/README
/usr/share/man/man1/l2tpconfig.1.gz
/usr/share/man/man4/openl2tp_rpc.4.gz
/usr/share/man/man5/openl2tpd.conf.5.gz
/usr/share/man/man7/openl2tp.7.gz
/usr/share/man/man8/openl2tpd.8.gz

Comment 6 Miroslav Grepl 2011-07-11 08:08:03 UTC
A new policy added to selinux-policy-3.9.16-33.fc15

Comment 7 Fedora Update System 2011-07-15 15:43:17 UTC
selinux-policy-3.9.16-34.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-34.fc15

Comment 8 Fedora Update System 2011-07-16 07:28:12 UTC
Package selinux-policy-3.9.16-34.fc15:
* should fix your issue,
* was pushed to the Fedora 15 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.16-34.fc15'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-34.fc15
then log in and leave karma (feedback).

Comment 9 ManFree 2011-07-17 06:34:19 UTC
New selinux-policy works with openl2tp, but swears to much, including the /etc/ppp/ip-up, /etc/ppp/ip-down, and much more.

Comment 10 Fedora Update System 2011-07-18 22:30:39 UTC
selinux-policy-3.9.16-34.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 11 Miroslav Grepl 2011-07-19 15:13:03 UTC
(In reply to comment #9)
> New selinux-policy works with openl2tp, but swears to much, including the
> /etc/ppp/ip-up, /etc/ppp/ip-down, and much more.

what avc msgs?

Comment 12 ManFree 2011-07-22 20:40:59 UTC
SELinux is preventing /usr/sbin/pppd from 'write' accesses on the sock_file openl2tp-event.sock.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that pppd should be allowed write access on the openl2tp-event.sock sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep pppd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:pppd_t:s0
Target Context                system_u:object_r:tmp_t:s0
Target Objects                openl2tp-event.sock [ sock_file ]
Source                        pppd
Source Path                   /usr/sbin/pppd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           ppp-2.4.5-16.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-34.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux localhost.localdomain 2.6.38.8-35.fc15.i686
                              #1 SMP Wed Jul 6 14:46:26 UTC 2011 i686 i686
Alert Count                   1
First Seen                    Sat 23 Jul 2011 04:34:41 AM MSD
Last Seen                     Sat 23 Jul 2011 04:34:41 AM MSD
Local ID                      16e0f480-aa5a-4bcc-842c-c165de20628b

Raw Audit Messages
type=AVC msg=audit(1311381281.352:114): avc:  denied  { write } for  pid=5455 comm="pppd" name="openl2tp-event.sock" dev=dm-1 ino=26544 scontext=system_u:system_r:pppd_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=sock_file


type=AVC msg=audit(1311381281.352:114): avc:  denied  { sendto } for  pid=5455 comm="pppd" path="/tmp/openl2tp-event.sock" scontext=system_u:system_r:pppd_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_dgram_socket


type=SYSCALL msg=audit(1311381281.352:114): arch=i386 syscall=socketcall success=yes exit=0 a0=3 a1=bfaa1280 a2=2c70fc a3=0 items=0 ppid=5367 pid=5455 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=pppd exe=/usr/sbin/pppd subj=system_u:system_r:pppd_t:s0 key=(null)

Hash: pppd,pppd_t,tmp_t,sock_file,write

audit2allow

#============= pppd_t ==============
allow pppd_t initrc_t:unix_dgram_socket sendto;
allow pppd_t tmp_t:sock_file write;

audit2allow -R

#============= pppd_t ==============
allow pppd_t initrc_t:unix_dgram_socket sendto;
allow pppd_t tmp_t:sock_file write;

Comment 13 ManFree 2011-07-22 20:43:00 UTC
(In reply to comment #9)
> New selinux-policy works with openl2tp, but swears to much, including the
> /etc/ppp/ip-up, /etc/ppp/ip-down, and much more.

selinux-policy-3.9.16-33 works with openl2tp, selinux-policy-3.9.16-34 don't works with openl2tp

Comment 14 Miroslav Grepl 2011-07-25 13:35:36 UTC
What is a problem? What AVC are you getting?


Note You need to log in before you can comment on or make changes to this bug.