Bug 596110

Summary: SELinux is preventing /usr/bin/perl "dac_override" access .
Product: [Fedora] Fedora Reporter: Wolfgang Rupprecht <wolfgang.rupprecht>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:4c7a3abcdc530a0fff3ad1a53c0605655665d9af685fd0e6c6cb49874a2ef56a
Fixed In Version: selinux-policy-3.7.19-23.fc13 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-06-08 19:27:29 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
smokeping config file none

Description Wolfgang Rupprecht 2010-05-26 10:41:09 UTC
Summary:

SELinux is preventing /usr/bin/perl "dac_override" access .

Detailed Description:

SELinux denied access requested by smokeping. It is not expected that this
access is required by smokeping and this access may signal an intrusion attempt.
It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:smokeping_t:s0
Target Context                unconfined_u:system_r:smokeping_t:s0
Target Objects                None [ capability ]
Source                        smokeping
Source Path                   /usr/bin/perl
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           perl-5.10.1-112.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-15.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.4-95.fc13.x86_64 #1
                              SMP Thu May 13 05:16:23 UTC 2010 x86_64 x86_64
Alert Count                   4
First Seen                    Wed 26 May 2010 02:46:14 AM PDT
Last Seen                     Wed 26 May 2010 02:48:45 AM PDT
Local ID                      b0f638c0-f6b0-4fe3-aadc-f78965853347
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1274867325.825:37720): avc:  denied  { dac_override } for  pid=4002 comm="smokeping" capability=1  scontext=unconfined_u:system_r:smokeping_t:s0 tcontext=unconfined_u:system_r:smokeping_t:s0 tclass=capability

node=(removed) type=AVC msg=audit(1274867325.825:37720): avc:  denied  { dac_read_search } for  pid=4002 comm="smokeping" capability=2  scontext=unconfined_u:system_r:smokeping_t:s0 tcontext=unconfined_u:system_r:smokeping_t:s0 tclass=capability

node=(removed) type=SYSCALL msg=audit(1274867325.825:37720): arch=c000003e syscall=2 success=no exit=-13 a0=7f3e1e41d2eb a1=80000 a2=1b6 a3=0 items=0 ppid=4001 pid=4002 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="smokeping" exe="/usr/bin/perl" subj=unconfined_u:system_r:smokeping_t:s0 key=(null)



Hash String generated from  catchall,smokeping,smokeping_t,smokeping_t,capability,dac_override
audit2allow suggests:

#============= smokeping_t ==============
allow smokeping_t self:capability { dac_read_search dac_override };

Comment 1 Miroslav Grepl 2010-05-26 11:50:35 UTC
Dan
it happens when smokeping tries to access to /etc/shadow, which we do not audit.

Comment 2 Daniel Walsh 2010-05-26 20:08:19 UTC
Ok I will add

dontaudit smokeping_t self:capability { dac_read_search dac_override };    

Still have no idea why smokeping is trying to read shadow.

Fixed in selinux-policy-3.7.19-22.fc13.noarch

Comment 3 Fedora Update System 2010-05-28 12:27:11 UTC
selinux-policy-3.7.19-22.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-22.fc13

Comment 4 Wolfgang Rupprecht 2010-05-28 23:02:11 UTC
Created attachment 417763 [details]
smokeping config file

one change from the default that may be significant is the path to the root of the http/www tree.  It is not in the stock place but /vol/www/www.wsrcc.com/smokeping .  Perhaps this directory needs to be blessed in some way via the selinux policy files?

Comment 5 Fedora Update System 2010-05-31 18:19:09 UTC
selinux-policy-3.7.19-22.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-22.fc13

Comment 6 Daniel Walsh 2010-06-01 13:22:43 UTC
You should probably have some labeling set on this.

I would recommend you add the following

# semanage fcontext -a -t httpd_sys_content_t '/vol(/.*)?'
# restorecon -R -v /vol

Comment 7 Fedora Update System 2010-06-02 18:10:57 UTC
selinux-policy-3.7.19-23.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-23.fc13

Comment 8 Fedora Update System 2010-06-08 19:25:43 UTC
selinux-policy-3.7.19-23.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.