Bug 920473 - dhcpd, capabilities sys_nice and setsched are denied by SELinux
Summary: dhcpd, capabilities sys_nice and setsched are denied by SELinux
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Linux
unspecified
low
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-03-12 08:07 UTC by Stefan Krüger
Modified: 2013-08-01 20:08 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-08-01 20:08:35 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Stefan Krüger 2013-03-12 08:07:04 UTC
Description of problem:
Every time I restart dhcpd I have the following AVC warnings:

# /sbin/aureport -a -ts week-ago -te today

AVC Report
========================================================
# date time comm subj syscall class permission obj event
========================================================
1. 03/10/2013 22:42:44 dhcpd system_u:system_r:dhcpd_t:s0 144 capability sys_nice system_u:system_r:dhcpd_t:s0 denied 111
2. 03/10/2013 22:42:44 dhcpd system_u:system_r:dhcpd_t:s0 144 process setsched system_u:system_r:dhcpd_t:s0 denied 111
3. 03/10/2013 23:13:40 dhcpd system_u:system_r:dhcpd_t:s0 144 capability sys_nice system_u:system_r:dhcpd_t:s0 denied 107
4. 03/10/2013 23:13:40 dhcpd system_u:system_r:dhcpd_t:s0 144 process setsched system_u:system_r:dhcpd_t:s0 denied 107

Version-Release number of selected component (if applicable):

dhcp-common-4.2.4-16.P2.fc17.x86_64
dhcp-libs-4.2.4-16.P2.fc17.x86_64
dhcp-4.2.4-16.P2.fc17.x86_64
selinux-policy-targeted-3.10.0-167.fc17.noarch
selinux-policy-3.10.0-167.fc17.noarch


How reproducible:

Restart dhcpd, run aureport


Steps to Reproduce:
1. systemctl restart dhcpd.service
2. aureport -a -ts today -te today
3.
  
Actual results:

AVC Report
========================================================
# date time comm subj syscall class permission obj event
========================================================
1. 03/10/2013 22:42:44 dhcpd system_u:system_r:dhcpd_t:s0 144 capability sys_nice system_u:system_r:dhcpd_t:s0 denied 111
2. 03/10/2013 22:42:44 dhcpd system_u:system_r:dhcpd_t:s0 144 process setsched system_u:system_r:dhcpd_t:s0 denied 111
3. 03/10/2013 23:13:40 dhcpd system_u:system_r:dhcpd_t:s0 144 capability sys_nice system_u:system_r:dhcpd_t:s0 denied 107
4. 03/10/2013 23:13:40 dhcpd system_u:system_r:dhcpd_t:s0 144 process setsched system_u:system_r:dhcpd_t:s0 denied 107

Expected results:

I expect no denied syscalls...

Additional info:

Comment 1 Jiri Popelka 2013-03-12 08:43:55 UTC
Mirek, do you have any idea ?
What should I be looking for, it doesn't remind me anything ?

Comment 2 Miroslav Grepl 2013-03-12 10:13:38 UTC
Could you please attach also raw AVC messsage. I am interested in SYSCALL field.

Comment 3 Stefan Krüger 2013-03-12 11:18:29 UTC
This ones?

# grep dhcpd /var/log/audit/audit.log | grep SYSCALL
type=SYSCALL msg=audit(1362141473.377:109): arch=c000003e syscall=144 success=no exit=-13 a0=2f2 a1=0 a2=7fff43a00630 a3=7fff43a00390 items=0 ppid=1 pid=754 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="dhcpd" exe="/usr/sbin/dhcpd" subj=system_u:system_r:dhcpd_t:s0 key=(null)
type=SYSCALL msg=audit(1362951764.782:111): arch=c000003e syscall=144 success=no exit=-13 a0=2ff a1=0 a2=7fff70cf5d00 a3=7fff70cf5a60 items=0 ppid=1 pid=767 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="dhcpd" exe="/usr/sbin/dhcpd" subj=system_u:system_r:dhcpd_t:s0 key=(null)
type=SYSCALL msg=audit(1362953620.792:107): arch=c000003e syscall=144 success=no exit=-13 a0=2fa a1=0 a2=7fff756d5ef0 a3=7fff756d5c50 items=0 ppid=1 pid=762 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="dhcpd" exe="/usr/sbin/dhcpd" subj=system_u:system_r:dhcpd_t:s0 key=(null)

Comment 4 Miroslav Grepl 2013-03-14 10:43:34 UTC
# ausyscall 144
sched_setscheduler

Jiri,
is it called directly from dhcpd?

Comment 5 Jiri Popelka 2013-03-14 11:12:01 UTC
I haven't found anything like that.

Comment 6 Daniel Walsh 2013-03-14 14:13:54 UTC
Function call nice, setprioty.  Seems like a reasonable requirement though to let the dhcpd server get priority over other processes running on the systemd.

Comment 7 Fedora End Of Life 2013-07-04 00:57:11 UTC
This message is a reminder that Fedora 17 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 17. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '17'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 17's end of life.

Bug Reporter:  Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 17 is end of life. If you 
would still like  to see this bug fixed and are able to reproduce it 
against a later version  of Fedora, you are encouraged  change the 
'version' to a later Fedora version prior to Fedora 17's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 8 Fedora Update System 2013-07-15 20:33:25 UTC
selinux-policy-3.10.0-171.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-171.fc17

Comment 9 Fedora Update System 2013-07-17 03:06:54 UTC
Package selinux-policy-3.10.0-171.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-171.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-13082/selinux-policy-3.10.0-171.fc17
then log in and leave karma (feedback).

Comment 10 Fedora End Of Life 2013-08-01 20:08:39 UTC
Fedora 17 changed to end-of-life (EOL) status on 2013-07-30. Fedora 17 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.