Bug 739317

Summary: SELinux is preventing /usr/sbin/asterisk from using the 'sys_module' capabilities.
Product: [Fedora] Fedora Reporter: Milan Banjac <tap3ahchina>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 15CC: dominick.grift, dwalsh, eparis, eric_laura_d, mgrepl, sdsmall
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:e99cbdadb5ff21c917586ed1433455c44ffd44b6f269cdea4153f6ef85182aca
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-08-07 19:58:53 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Milan Banjac 2011-09-17 14:10:26 UTC
SELinux is preventing /usr/sbin/asterisk from using the 'sys_module' capabilities.

*****  Plugin sys_module (99.5 confidence) suggests  *************************

If you do not believe that /usr/sbin/asterisk should be attempting to modify the kernel by loading a kernel module.
Then a process might be attempting to hack into your system.
Do
contact your security administrator and report this issue.

*****  Plugin catchall (1.49 confidence) suggests  ***************************

If you believe that asterisk should have the sys_module capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep asterisk /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:asterisk_t:s0
Target Context                system_u:system_r:asterisk_t:s0
Target Objects                Unknown [ capability ]
Source                        asterisk
Source Path                   /usr/sbin/asterisk
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           asterisk-1.8.5.0-1.fc15.2
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-38.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.40.4-5.fc15.x86_64 #1 SMP
                              Tue Aug 30 14:38:32 UTC 2011 x86_64 x86_64
Alert Count                   40
First Seen                    Sat 17 Sep 2011 09:03:07 AM CEST
Last Seen                     Sat 17 Sep 2011 03:32:15 PM CEST
Local ID                      21b9579c-4254-4d42-8827-d681dbed11a2

Raw Audit Messages
type=AVC msg=audit(1316266335.42:47): avc:  denied  { sys_module } for  pid=1055 comm="asterisk" capability=16  scontext=system_u:system_r:asterisk_t:s0 tcontext=system_u:system_r:asterisk_t:s0 tclass=capability


type=SYSCALL msg=audit(1316266335.42:47): arch=x86_64 syscall=ioctl success=no exit=ENODEV a0=4 a1=8927 a2=7fff1d616a80 a3=1 items=0 ppid=1050 pid=1055 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=asterisk exe=/usr/sbin/asterisk subj=system_u:system_r:asterisk_t:s0 key=(null)

Hash: asterisk,asterisk_t,asterisk_t,capability,sys_module

audit2allow

#============= asterisk_t ==============
allow asterisk_t self:capability sys_module;

audit2allow -R

#============= asterisk_t ==============
allow asterisk_t self:capability sys_module;

Comment 1 Daniel Walsh 2011-09-19 16:11:37 UTC
We are just slowly dontauditing every domain that needs to talk to the network sys_module, which means we will never know if a domain actually requested a sys_module access.

Comment 2 Fedora End Of Life 2012-08-07 19:58:55 UTC
This message is a notice that Fedora 15 is now at end of life. Fedora
has stopped maintaining and issuing updates for Fedora 15. It is
Fedora's policy to close all bug reports from releases that are no
longer maintained. At this time, all open bugs with a Fedora 'version'
of '15' have been closed as WONTFIX.

(Please note: Our normal process is to give advanced warning of this
occurring, but we forgot to do that. A thousand apologies.)

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, feel free to reopen
this bug and simply change the 'version' to a later Fedora version.

Bug Reporter: Thank you for reporting this issue and we are sorry that
we were unable to fix it before Fedora 15 reached end of life. If you
would still like to see this bug fixed and are able to reproduce it
against a later version of Fedora, you are encouraged to click on
"Clone This Bug" (top right of this page) and open it against that
version of Fedora.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

The process we are following is described here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping