Bug 621422 - SELinux is preventing /usr/sbin/dnsmasq "read" access on default.
Summary: SELinux is preventing /usr/sbin/dnsmasq "read" access on default.
Keywords:
Status: CLOSED INSUFFICIENT_DATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:7043788499b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-08-05 01:47 UTC by Juan Quintela
Modified: 2010-11-03 16:06 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-11-03 16:06:05 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Juan Quintela 2010-08-05 01:47:13 UTC
Summary:

SELinux is preventing /usr/sbin/dnsmasq "read" access on default.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by dnsmasq. It is not expected that this access
is required by dnsmasq and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:dnsmasq_t:s0
Target Context                unconfined_u:object_r:var_t:s0
Target Objects                default [ lnk_file ]
Source                        dnsmasq
Source Path                   /usr/sbin/dnsmasq
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           dnsmasq-2.52-1.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-33.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.6-147.fc13.x86_64 #1
                              SMP Tue Jul 6 22:32:17 UTC 2010 x86_64 x86_64
Alert Count                   2
First Seen                    Wed 14 Jul 2010 03:50:10 AM CEST
Last Seen                     Wed 14 Jul 2010 03:41:32 PM CEST
Local ID                      881d0dae-8e4d-4d04-ba73-4ee96aae0ce3
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1279114892.226:44259): avc:  denied  { read } for  pid=9685 comm="dnsmasq" name="default" dev=dm-12 ino=128926 scontext=unconfined_u:system_r:dnsmasq_t:s0 tcontext=unconfined_u:object_r:var_t:s0 tclass=lnk_file

node=(removed) type=SYSCALL msg=audit(1279114892.226:44259): arch=c000003e syscall=2 success=yes exit=20 a0=141a010 a1=0 a2=f a3=1 items=0 ppid=1 pid=9685 auid=500 uid=99 gid=40 euid=99 suid=99 fsuid=99 egid=40 sgid=40 fsgid=40 tty=(none) ses=1 comm="dnsmasq" exe="/usr/sbin/dnsmasq" subj=unconfined_u:system_r:dnsmasq_t:s0 key=(null)



Hash String generated from  catchall,dnsmasq,dnsmasq_t,var_t,lnk_file,read
audit2allow suggests:

#============= dnsmasq_t ==============
allow dnsmasq_t var_t:lnk_file read;

Comment 1 Miroslav Grepl 2010-08-05 08:07:17 UTC
Where does this link point? Looks like local customization.


Note You need to log in before you can comment on or make changes to this bug.