Bug 870795

Summary: SELinux is preventing /usr/sbin/dnsmasq from 'read' accesses on the directory /etc/NetworkManager/dnsmasq.d.
Product: [Fedora] Fedora Reporter: Michael S. <misc>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:4130673080920933b5596abeaec349eb01ffaa9ce72dd72addb3aab05a545f28
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-12-20 15:22:42 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: type
none
File: hashmarkername none

Description Michael S. 2012-10-28 19:31:56 UTC
Description of problem:
just tried to connect on the web

Additional info:
libreport version: 2.0.17
kernel:         3.6.3-3.fc18.x86_64

description:
:SELinux is preventing /usr/sbin/dnsmasq from 'read' accesses on the directory /etc/NetworkManager/dnsmasq.d.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If vous pensez que dnsmasq devrait être autorisé à accéder read sur dnsmasq.d directory par défaut.
:Then vous devriez rapporter ceci en tant qu'anomalie.
:Vous pouvez générer un module de stratégie local pour autoriser cet accès.
:Do
:autoriser cet accès pour le moment en exécutant :
:# grep dnsmasq /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:dnsmasq_t:s0
:Target Context                unconfined_u:object_r:NetworkManager_etc_t:s0
:Target Objects                /etc/NetworkManager/dnsmasq.d [ dir ]
:Source                        dnsmasq
:Source Path                   /usr/sbin/dnsmasq
:Port                          <Inconnu>
:Host                          (removed)
:Source RPM Packages           dnsmasq-2.59-6.fc18.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.11.1-46.fc18.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.3-3.fc18.x86_64 #1 SMP Tue Oct
:                              23 14:55:06 UTC 2012 x86_64 x86_64
:Alert Count                   12
:First Seen                    2012-10-28 18:08:56 CET
:Last Seen                     2012-10-28 20:31:12 CET
:Local ID                      0d59102e-cac3-4dcd-99c4-30b0082460f9
:
:Raw Audit Messages
:type=AVC msg=audit(1351452672.791:9072): avc:  denied  { read } for  pid=16107 comm="dnsmasq" name="dnsmasq.d" dev="dm-2" ino=2244666 scontext=system_u:system_r:dnsmasq_t:s0 tcontext=unconfined_u:object_r:NetworkManager_etc_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1351452672.791:9072): arch=x86_64 syscall=openat success=no exit=EACCES a0=ffffffffffffff9c a1=af5b70 a2=90800 a3=0 items=0 ppid=862 pid=16107 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=dnsmasq exe=/usr/sbin/dnsmasq subj=system_u:system_r:dnsmasq_t:s0 key=(null)
:
:Hash: dnsmasq,dnsmasq_t,NetworkManager_etc_t,dir,read
:
:audit2allow
:
:#============= dnsmasq_t ==============
:allow dnsmasq_t NetworkManager_etc_t:dir read;
:
:audit2allow -R
:
:#============= dnsmasq_t ==============
:allow dnsmasq_t NetworkManager_etc_t:dir read;
:

Comment 1 Michael S. 2012-10-28 19:32:00 UTC
Created attachment 634650 [details]
File: type

Comment 2 Michael S. 2012-10-28 19:32:03 UTC
Created attachment 634651 [details]
File: hashmarkername

Comment 3 Michael S. 2012-10-28 19:36:19 UTC
Please note, this is different than 866422
( ie now, that's "read", not "search" )

took me a while to figure :)

Comment 4 Miroslav Grepl 2012-10-29 15:16:25 UTC
Fixed in selinux-policy-3.11.1-47.fc18

Comment 5 Fedora Update System 2012-11-05 21:07:25 UTC
selinux-policy-3.11.1-50.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-50.fc18

Comment 6 Fedora Update System 2012-11-06 18:55:45 UTC
Package selinux-policy-3.11.1-50.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-50.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-17705/selinux-policy-3.11.1-50.fc18
then log in and leave karma (feedback).

Comment 7 Fedora Update System 2012-12-20 15:22:46 UTC
selinux-policy-3.11.1-50.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.