Bug 634074 - SELinux is preventing /usr/sbin/NetworkManager "signal" access .
Summary: SELinux is preventing /usr/sbin/NetworkManager "signal" access .
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:914fb821a25...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-09-15 06:56 UTC by Richard Opalka
Modified: 2010-10-05 09:35 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.7.19-62.fc13
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-10-05 09:35:54 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Richard Opalka 2010-09-15 06:56:52 UTC
Summary:

SELinux is preventing /usr/sbin/NetworkManager "signal" access .

Detailed Description:

[NetworkManager has a permissive type (NetworkManager_t). This access was not
denied.]

SELinux denied access requested by NetworkManager. It is not expected that this
access is required by NetworkManager and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:NetworkManager_t:s0
Target Context                unconfined_u:system_r:dhcpc_t:s0-s0:c0.c1023
Target Objects                None [ process ]
Source                        NetworkManager
Source Path                   /usr/sbin/NetworkManager
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           NetworkManager-0.8.1-6.git20100831.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-54.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.34.6-54.fc13.x86_64 #1
                              SMP Sun Sep 5 17:16:27 UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Wed 15 Sep 2010 08:52:33 AM CEST
Last Seen                     Wed 15 Sep 2010 08:52:33 AM CEST
Local ID                      5a5bc4d8-c61e-4cfc-8729-d065a3d52576
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1284533553.245:41): avc:  denied  { signal } for  pid=2795 comm="NetworkManager" scontext=unconfined_u:system_r:NetworkManager_t:s0 tcontext=unconfined_u:system_r:dhcpc_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1284533553.245:41): arch=c000003e syscall=62 success=yes exit=4294967424 a0=ab9 a1=f a2=8 a3=1 items=0 ppid=1 pid=2795 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=unconfined_u:system_r:NetworkManager_t:s0 key=(null)



Hash String generated from  catchall,NetworkManager,NetworkManager_t,dhcpc_t,process,signal
audit2allow suggests:

#============= NetworkManager_t ==============
#!!!! This avc is a constraint violation.  You will need to add an attribute to either the source or target type to make it work.
#Contraint rule: 
allow NetworkManager_t dhcpc_t:process signal;

Comment 1 Daniel Walsh 2010-09-15 12:43:38 UTC
The strange thing here is that you have dhcpc_t running with the range 
s0-s0:c0.c1023

Did you start dhclient by hand?

Comment 2 Richard Opalka 2010-09-15 13:41:20 UTC
Yes. I executed dhclient from commandline.

Comment 3 Daniel Walsh 2010-09-15 15:07:04 UTC
The reason this is happening is unconfined_t is running with MCS label of s0-s0:c0.c1023, so when you started dhclient it transitioned to dhcpc_t:s0-s0:c0.c1023, rather then the normal dhcpc_t:s0

And NetworkManager is running as NetworkManager_t:s0.  While NetworkManager_t:s0 is allowed to  send signals to dhcpc_t:s0 it is not allowed to send them to dhcpc_t:s0-s0:c0.c1023

I am not sure what the best way to handle this is.

Comment 4 Daniel Walsh 2010-09-15 15:17:00 UTC
Chris do you have any thoughts?

Comment 5 Miroslav Grepl 2010-09-22 15:12:05 UTC
The same issue with smbcontrol

https://bugzilla.redhat.com/show_bug.cgi?id=634945

Comment 6 Daniel Walsh 2010-09-22 20:58:15 UTC
Miroslav, grab the changes I made to f14 involving


mcs_untrusted_proc
mcsuntrustedproc

Should fix this problem.

Comment 7 Miroslav Grepl 2010-09-23 06:23:53 UTC
I was testing the similar change and this one works fine.

Fixed in selinux-policy-3.7.19-61.fc13.noarch

Comment 8 Fedora Update System 2010-09-24 13:58:20 UTC
selinux-policy-3.7.19-62.fc13 has been submitted as an update for Fedora 13.
https://admin.fedoraproject.org/updates/selinux-policy-3.7.19-62.fc13

Comment 9 Fedora Update System 2010-09-26 04:32:20 UTC
selinux-policy-3.7.19-62.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.7.19-62.fc13

Comment 10 Fedora Update System 2010-10-05 09:35:11 UTC
selinux-policy-3.7.19-62.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.