Bug 502104

Summary: SELinux is preventing arping (netutils_t) "sys_module" netutils_t.
Product: [Fedora] Fedora Reporter: Matěj Cepl <mcepl>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 11CC: dwalsh, eparis, jskala, mcepl, mgrepl
Target Milestone: ---Keywords: SELinux
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-06-28 12:39:00 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Matěj Cepl 2009-05-21 21:30:27 UTC
Souhrn:
 
SELinux is preventing arping (netutils_t) "sys_module" netutils_t.
 
Podrobný popis:
 
SELinux denied access requested by arping. It is not expected that this access
is required by arping and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.
 
Povolení přístupu:
 
You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.
 
Další informace:
 
Kontext zdroje                system_u:system_r:netutils_t:s0
Kontext cíle                 system_u:system_r:netutils_t:s0
Objekty cíle                 None [ capability ]
Zdroj                         arping
Cesta zdroje                  /sbin/arping
Port                          <Neznámé>
Počítač                    viklef
RPM balíčky zdroje          iputils-20071127-8.fc11
RPM balíčky cíle           
RPM politiky                  selinux-policy-3.6.12-34.fc11
Selinux povolen               True
Typ politiky                  targeted
MLS povoleno                  True
Vynucovací režim            Enforcing
Název zásuvného modulu     catchall
Název počítače            viklef
Platforma                     Linux viklef 2.6.29.3-140.fc11.x86_64 #1 SMP Tue
                              May 12 10:44:27 EDT 2009 x86_64 x86_64
Počet upozornění           1
Poprvé viděno               Čt 21. květen 2009, 19:08:09 CEST
Naposledy viděno             Čt 21. květen 2009, 19:08:09 CEST
Místní ID                   e89fef7d-ad3f-4875-9189-900059129ca6
Čísla řádků             
 
Původní zprávy auditu     
 
node=viklef type=AVC msg=audit(1242925689.372:134): avc:  denied  { sys_module } for  pid=20497 comm="arping" capability=16 scontext=system_u:system_r:netutils_t:s0 tcontext=system_u:system_r:netutils_t:s0 tclass=capability
 
node=viklef type=SYSCALL msg=audit(1242925689.372:134): arch=c000003e syscall=16 success=no exit=-19 a0=3 a1=8933 a2=7fffa44cc3c0 a3=7fffa44cc010 items=0 ppid=20496 pid=20497 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="arping" exe="/sbin/arping" subj=system_u:system_r:netutils_t:s0 key=(null)

Comment 1 Matěj Cepl 2009-05-21 21:33:54 UTC
Probably somehow related to bug 483212 ... and the issue is of course bug 483212 comment 12

Comment 2 Bug Zapper 2009-06-09 16:17:59 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 11 development cycle.
Changing version to '11'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Jiri Skala 2009-09-22 12:23:07 UTC
I'm unable to reproduce the bug. I went through the code I didn't found any module handling.
The arping.c contains ioctl function call. The same ioctl call contains radvd (bug #495189) where the AVC denial is a result of testing interface if the interface is activated. I suppose it could be similar problem.

Jiri

Comment 4 Jiri Skala 2009-11-12 15:26:48 UTC
Due to comment #3 changed to selinux-policy

Comment 5 Eric Paris 2009-11-12 15:45:04 UTC
New kernels this is module_request instead of sys_module.  In F11 policy you can feel free to dontaudit or to allow.  In F12 and later policy we shouldn't be doing either....

Comment 6 Miroslav Grepl 2009-11-19 11:14:01 UTC
Fixed in selinux-policy-3.6.12-90.fc11

Comment 7 Bug Zapper 2010-04-27 14:27:09 UTC
This message is a reminder that Fedora 11 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 11.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '11'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 11's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 11 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 8 Bug Zapper 2010-06-28 12:39:00 UTC
Fedora 11 changed to end-of-life (EOL) status on 2010-06-25. Fedora 11 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.