Bug 955391 - SELinux is preventing /usr/sbin/NetworkManager from 'use' accesses on the fd /dev/pts/0.
Summary: SELinux is preventing /usr/sbin/NetworkManager from 'use' accesses on the fd ...
Keywords:
Status: CLOSED DUPLICATE of bug 955389
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:a5d61e05c254567d747aae58220...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-04-22 23:54 UTC by Moez Roy
Modified: 2013-04-23 08:11 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-04-23 08:11:35 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Moez Roy 2013-04-22 23:54:12 UTC
Description of problem:
SELinux is preventing /usr/sbin/NetworkManager from 'use' accesses on the fd /dev/pts/0.

*****  Plugin catchall_boolean (89.3 confidence) suggests  *******************

If you want to allow all domains to use other domains file descriptors
Then you must tell SELinux about this by enabling the 'domain_fd_use' boolean.
You can read 'None' man page for more details.
Do
setsebool -P domain_fd_use 1

*****  Plugin catchall (11.6 confidence) suggests  ***************************

If you believe that NetworkManager should be allowed use access on the 0 fd by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep NetworkManager /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_t:s0
Target Context                system_u:system_r:kernel_t:s0
Target Objects                /dev/pts/0 [ fd ]
Source                        NetworkManager
Source Path                   /usr/sbin/NetworkManager
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           NetworkManager-0.9.8.1-1.git20130327.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-91.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.8.8-202.fc18.x86_64 #1 SMP Wed
                              Apr 17 23:25:17 UTC 2013 x86_64 x86_64
Alert Count                   15
First Seen                    2013-04-22 16:22:00 PDT
Last Seen                     2013-04-22 16:22:01 PDT
Local ID                      b478f3ac-0488-4a1d-b903-efa0ae960c4a

Raw Audit Messages
type=AVC msg=audit(1366672921.171:197): avc:  denied  { use } for  pid=850 comm="NetworkManager" path="/dev/pts/0" dev="devpts" ino=3 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fd


type=SYSCALL msg=audit(1366672921.171:197): arch=x86_64 syscall=write success=no exit=EACCES a0=d a1=7fe50ebd8000 a2=3c a3=3a items=0 ppid=1 pid=850 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=NetworkManager exe=/usr/sbin/NetworkManager subj=system_u:system_r:NetworkManager_t:s0 key=(null)

Hash: NetworkManager,NetworkManager_t,kernel_t,fd,use

audit2allow

#============= NetworkManager_t ==============
#!!!! This avc can be allowed using the boolean 'domain_fd_use'

allow NetworkManager_t kernel_t:fd use;

audit2allow -R
require {
	type NetworkManager_t;
}

#============= NetworkManager_t ==============
kernel_use_fds(NetworkManager_t)


Additional info:
hashmarkername: setroubleshoot
kernel:         3.8.8-202.fc18.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-04-23 08:08:44 UTC

*** This bug has been marked as a duplicate of bug 881577 ***

Comment 2 Miroslav Grepl 2013-04-23 08:11:35 UTC

*** This bug has been marked as a duplicate of bug 955389 ***


Note You need to log in before you can comment on or make changes to this bug.