Bug 695131 - SELinux is preventing /usr/sbin/NetworkManager from using the sys_module capability.
Summary: SELinux is preventing /usr/sbin/NetworkManager from using the sys_module capa...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: x86_64
OS: Linux
unspecified
low
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
: 698614 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-04-10 18:37 UTC by Ankur Sinha (FranciscoD)
Modified: 2011-04-26 07:03 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.9.7-40.fc14
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-04-25 00:00:26 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Ankur Sinha (FranciscoD) 2011-04-10 18:37:19 UTC
Hi Dan, 

I'm not sure if this one's a bug or not, but I thought it would be better to let you decide. Below is the info I got from the troubleshooter. 

Thanks,
Ankur

===============================================================================

SELinux is preventing /usr/sbin/NetworkManager from using the sys_module capability.

*****  Plugin sys_module (99.5 confidence) suggests  *************************

If you do not believe that /usr/sbin/NetworkManager should be attempting to modify the kernel by loading a kernel module.
Then a process might be attempting to hack into your system.
Do
contact your security administrator and report this issue.

*****  Plugin catchall (1.49 confidence) suggests  ***************************

If you believe that NetworkManager should have the sys_module capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep NetworkManager /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_t:s0
Target Context                system_u:system_r:NetworkManager_t:s0
Target Objects                Unknown [ capability ]
Source                        NetworkManager
Source Path                   /usr/sbin/NetworkManager
Port                          <Unknown>
Host                          ankur.pc
Source RPM Packages           NetworkManager-0.8.3.998-2.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-37.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     ankur.pc
Platform                      Linux ankur.pc 2.6.35.12-88.fc14.x86_64 #1 SMP Thu
                              Mar 31 21:21:57 UTC 2011 x86_64 x86_64
Alert Count                   3
First Seen                    Mon 11 Apr 2011 00:09:33 IST
Last Seen                     Mon 11 Apr 2011 00:09:37 IST
Local ID                      08c71d5d-059a-49e5-87cc-82f0fdce4b02

Raw Audit Messages
type=AVC msg=audit(1302460777.119:256): avc:  denied  { sys_module } for  pid=1411 comm="NetworkManager" capability=16  scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=capability


type=SYSCALL msg=audit(1302460777.119:256): arch=x86_64 syscall=ioctl success=no exit=ENODEV a0=13 a1=8915 a2=7fffe0abf400 a3=0 items=0 ppid=1 pid=1411 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=NetworkManager exe=/usr/sbin/NetworkManager subj=system_u:system_r:NetworkManager_t:s0 key=(null)

Hash: NetworkManager,NetworkManager_t,NetworkManager_t,capability,sys_module

audit2allow

#============= NetworkManager_t ==============
allow NetworkManager_t self:capability sys_module;

audit2allow -R

#============= NetworkManager_t ==============
allow NetworkManager_t self:capability sys_module;

Comment 1 Miroslav Grepl 2011-04-11 06:26:51 UTC
Fixed in selinux-policy-3.9.7-39.fc14

You can dontaudit it for now using

# grep NetworkManager /var/log/audit/audit.log | audit2allow -D -M mypol
# semodule -i mypol.pp

Comment 2 Fedora Update System 2011-04-21 14:50:30 UTC
selinux-policy-3.9.7-40.fc14 has been submitted as an update for Fedora 14.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-40.fc14

Comment 3 Fedora Update System 2011-04-21 22:26:06 UTC
Package selinux-policy-3.9.7-40.fc14:
* should fix your issue,
* was pushed to the Fedora 14 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.7-40.fc14'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-40.fc14
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2011-04-24 23:59:15 UTC
selinux-policy-3.9.7-40.fc14 has been pushed to the Fedora 14 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 5 Miroslav Grepl 2011-04-26 07:03:04 UTC
*** Bug 698614 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.