Bug 468683

Summary: SELinux is preventing dnsmasq (dnsmasq_t) "sys_resource" dnsmasq_t (when sharing connection with Network Manager)
Product: [Fedora] Fedora Reporter: Matěj Cepl <mcepl>
Component: kernelAssignee: Kernel Maintainer List <kernel-maint>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 10CC: dcbw, dwalsh, jima, kernel-maint, mcepl, wtogami
Target Milestone: ---Keywords: Reopened, SELinux, Triaged
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-18 06:39:41 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Matěj Cepl 2008-10-27 13:00:59 UTC
I know that this is dnsmasq, but this happened when sharing network connection with Network Manager.

SELinux is preventing dnsmasq (dnsmasq_t) "sys_resource" dnsmasq_t.

Podrobný popis:

[SELinux je v uvolněném režimu, operace by byla odmítnuta, ale byla povolena
kvůli uvolněnému režimu.]

SELinux denied access requested by dnsmasq. It is not expected that this access
is required by dnsmasq and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Povolení přístupu:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Další informace:

Kontext zdroje                system_u:system_r:dnsmasq_t
Kontext cíle                 system_u:system_r:dnsmasq_t
Objekty cíle                 None [ capability ]
Zdroj                         dnsmasq
Cesta zdroje                  /usr/sbin/dnsmasq
Port                          <Neznámé>
Počítač                    viklef
RPM balíčky zdroje          dnsmasq-2.45-1.fc10
RPM balíčky cíle           
RPM politiky                  selinux-policy-3.5.13-8.fc10, NetworkManager-0.7.0-0.11.svn4201.fc10
Selinux povolen               True
Typ politiky                  targeted
MLS povoleno                  True
Vynucovací režim            Permissive
Název zásuvného modulu     catchall
Název počítače            viklef
Platforma                     Linux viklef 2.6.27.3-39.fc10.i686 #1 SMP Wed Oct
                              22 21:35:19 EDT 2008 i686 i686
Počet upozornění           3
Poprvé viděno               Po 27. říjen 2008, 13:01:40 CET
Naposledy viděno             Po 27. říjen 2008, 13:14:09 CET
Místní ID                   eec34b5d-ce0f-4599-9ac8-1bf6b579aae2
Čísla řádků              

Původní zprávy auditu      

node=viklef type=AVC msg=audit(1225109649.768:7180): avc:  denied  { sys_resource } for  pid=7912 comm="dnsmasq" capability=24 scontext=system_u:system_r:dnsmasq_t:s0 tcontext=system_u:system_r:dnsmasq_t:s0 tclass=capability

node=viklef type=SYSCALL msg=audit(1225109649.768:7180): arch=40000003 syscall=5 success=yes exit=10 a0=80da988 a1=8241 a2=1b6 a3=240 items=0 ppid=2707 pid=7912 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dnsmasq" exe="/usr/sbin/dnsmasq" subj=system_u:system_r:dnsmasq_t:s0 key=(null)

Comment 1 Daniel Walsh 2008-10-27 14:34:51 UTC
Are you using ext4?

Comment 2 Matěj Cepl 2008-10-28 20:35:34 UTC
Yup, anything wrong about that?

[matej@viklef ~]$ mount
/dev/mapper/vg00-lvRoot on / type ext4 (rw)
/proc on /proc type proc (rw)
sysfs on /sys type sysfs (rw)
devpts on /dev/pts type devpts (rw,gid=5,mode=620)
/dev/sda1 on /boot type ext3 (rw)
/dev/mapper/home on /home type ext3 (rw)
tmpfs on /tmp type tmpfs (rw)
none on /proc/sys/fs/binfmt_misc type binfmt_misc (rw)
sunrpc on /var/lib/nfs/rpc_pipefs type rpc_pipefs (rw)
fusectl on /sys/fs/fuse/connections type fusectl (rw)
gvfs-fuse-daemon on /home/matej/.gvfs type fuse.gvfs-fuse-daemon \
    (rw,nosuid,nodev,user=matej)
[matej@viklef ~]$ sudo -i
[root@viklef ~]# ausearch -m AVC |grep sys_resource |grep denied |wc -l
1213
[root@viklef ~]#

Comment 4 Daniel Walsh 2008-10-28 20:44:18 UTC
Well no, except this is a know problem with the ext4 and the kernel.  It will be fixed in the next kernel update.

Comment 5 Daniel Walsh 2008-10-28 20:55:09 UTC

*** This bug has been marked as a duplicate of bug 467216 ***

Comment 6 Matěj Cepl 2008-12-29 00:21:53 UTC
Sorry, this is wrong de-duplication:

a) this is Fedora 10 (originally Rawhide) bug with kernel 2.6.27, where as bug 467216 is RHEL5 with 2.6.18,
b) this is still reproduceable with kernel 2.6.27.9-159.fc10.i686 and dnsmasq-2.45-1.fc10.i386 (not sure about Rawhide).

Comment 7 Matěj Cepl 2008-12-29 00:22:11 UTC
Souhrn:

SELinux is preventing dnsmasq (dnsmasq_t) "sys_resource" dnsmasq_t.

Podrobný popis:

SELinux denied access requested by dnsmasq. It is not expected that this access
is required by dnsmasq and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Povolení přístupu:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Další informace:

Kontext zdroje                staff_u:system_r:dnsmasq_t
Kontext cíle                 staff_u:system_r:dnsmasq_t
Objekty cíle                 None [ capability ]
Zdroj                         dnsmasq
Cesta zdroje                  /usr/sbin/dnsmasq
Port                          <Neznámé>
Počítač                    viklef
RPM balíčky zdroje          dnsmasq-2.45-1.fc10
RPM balíčky cíle           
RPM politiky                  selinux-policy-3.5.13-35.fc10
Selinux povolen               True
Typ politiky                  targeted
MLS povoleno                  True
Vynucovací režim            Enforcing
Název zásuvného modulu     catchall
Název počítače            viklef
Platforma                     Linux viklef 2.6.27.9-159.fc10.i686 #1 SMP Tue Dec
                              16 15:12:04 EST 2008 i686 i686
Počet upozornění           2
Poprvé viděno               Po 29. prosinec 2008, 01:17:15 CET
Naposledy viděno             Po 29. prosinec 2008, 01:17:15 CET
Místní ID                   1b9d24bf-0b4c-497c-b029-544710ccf402
Čísla řádků              

Původní zprávy auditu      

node=viklef type=AVC msg=audit(1230509835.160:6757): avc:  denied  { sys_resource } for  pid=4111 comm="dnsmasq" capability=24 scontext=staff_u:system_r:dnsmasq_t:s0 tcontext=staff_u:system_r:dnsmasq_t:s0 tclass=capability

node=viklef type=SYSCALL msg=audit(1230509835.160:6757): arch=40000003 syscall=4 success=yes exit=5 a0=a a1=b80af000 a2=5 a3=5 items=0 ppid=4110 pid=4111 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="dnsmasq" exe="/usr/sbin/dnsmasq" subj=staff_u:system_r:dnsmasq_t:s0 key=(null)

Comment 8 Michal Schmidt 2009-01-03 10:58:37 UTC
*** Bug 478599 has been marked as a duplicate of this bug. ***

Comment 9 Bug Zapper 2009-11-18 08:39:25 UTC
This message is a reminder that Fedora 10 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 10.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '10'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 10's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 10 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 10 Bug Zapper 2009-12-18 06:39:41 UTC
Fedora 10 changed to end-of-life (EOL) status on 2009-12-17. Fedora 10 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.