Bug 1228465 - SELinux is preventing nm-dispatcher from using the 'signull' accesses on a process.
Summary: SELinux is preventing nm-dispatcher from using the 'signull' accesses on a pr...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 22
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:d6ca23aeffd32418da62d29b426...
Depends On:
Blocks: Default_Local_DNS_Resolver
TreeView+ depends on / blocked
 
Reported: 2015-06-05 02:43 UTC by Brian Vaughan
Modified: 2015-07-21 11:36 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.13.1-128.2.fc22
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-06-27 22:33:47 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Brian Vaughan 2015-06-05 02:43:52 UTC
Description of problem:
SELinux is preventing nm-dispatcher from using the 'signull' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that nm-dispatcher should be allowed signull access on processes labeled dnssec_trigger_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep nm-dispatcher /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_t:s0
Target Context                system_u:system_r:dnssec_trigger_t:s0
Target Objects                Unknown [ process ]
Source                        nm-dispatcher
Source Path                   nm-dispatcher
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-126.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.0.4-303.fc22.x86_64 #1 SMP Thu
                              May 28 12:37:06 UTC 2015 x86_64 x86_64
Alert Count                   41
First Seen                    2015-06-03 17:54:35 PDT
Last Seen                     2015-06-04 16:18:07 PDT
Local ID                      e415970e-3025-41f8-bb15-d1f7ac426d5f

Raw Audit Messages
type=AVC msg=audit(1433459887.977:801): avc:  denied  { signull } for  pid=1785 comm="nm-dispatcher" scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:system_r:dnssec_trigger_t:s0 tclass=process permissive=1


Hash: nm-dispatcher,NetworkManager_t,dnssec_trigger_t,process,signull

Version-Release number of selected component:
selinux-policy-3.13.1-126.fc22.noarch

Additional info:
reporter:       libreport-2.5.1
hashmarkername: setroubleshoot
kernel:         4.0.4-303.fc22.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2015-06-09 17:19:01 UTC
commit 1abb96898955308f2d326124b90bdc1c982d7081
Author: Miroslav Grepl <mgrepl>
Date:   Tue Jun 9 19:17:17 2015 +0200

    Allow dnssec_trigger_t to send SIGKILL and SIGNULL to NM. BZ(1228464)

Comment 2 Fedora Update System 2015-06-19 07:51:24 UTC
selinux-policy-3.13.1-128.2.fc22 has been submitted as an update for Fedora 22.
https://admin.fedoraproject.org/updates/selinux-policy-3.13.1-128.2.fc22

Comment 3 Fedora Update System 2015-06-21 00:34:09 UTC
Package selinux-policy-3.13.1-128.2.fc22:
* should fix your issue,
* was pushed to the Fedora 22 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.13.1-128.2.fc22'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2015-10299/selinux-policy-3.13.1-128.2.fc22
then log in and leave karma (feedback).

Comment 4 Tomáš Hozza 2015-06-24 13:31:30 UTC
Description of problem:
NetworkManager dispatcher obviously uses this signal to check if the process is still running.

Version-Release number of selected component:
selinux-policy-3.13.1-128.1.fc22.noarch

Additional info:
reporter:       libreport-2.6.0
hashmarkername: setroubleshoot
kernel:         4.0.5-300.fc22.x86_64
type:           libreport

Comment 5 Tomáš Hozza 2015-06-24 13:34:20 UTC
(In reply to Miroslav Grepl from comment #1)
> commit 1abb96898955308f2d326124b90bdc1c982d7081
> Author: Miroslav Grepl <mgrepl>
> Date:   Tue Jun 9 19:17:17 2015 +0200
> 
>     Allow dnssec_trigger_t to send SIGKILL and SIGNULL to NM. BZ(1228464)

I thought the issue is that NM is not allowed to send the signal to dnssec_trigger_t. Based on the comment, the fix may be wrong.

Comment 6 Fedora Update System 2015-06-27 22:33:47 UTC
selinux-policy-3.13.1-128.2.fc22 has been pushed to the Fedora 22 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.