Bug 617818

Summary: SELinux is preventing /bin/bash "write" access .
Product: [Fedora] Fedora Reporter: paul <paullee0>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:3618af3817c39ed0a520be137ab85cd5bd6a37f9fa4b21adf531eb7c71fcc880
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-07-26 08:36:49 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description paul 2010-07-24 08:18:42 UTC
Summary:

SELinux is preventing /bin/bash "write" access .

Detailed Description:

SELinux denied access requested by dhclient-script. It is not expected that this
access is required by dhclient-script and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:dhcpc_t:s0
Target Context                system_u:object_r:sysctl_net_t:s0
Target Objects                None [ file ]
Source                        dhclient-script
Source Path                   /bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.1.7-1.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-39.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.6-147.fc13.i686.PAE #1 SMP
                              Tue Jul 6 22:24:44 UTC 2010 i686 i686
Alert Count                   8
First Seen                    Sun 18 Jul 2010 01:25:26 PM HKT
Last Seen                     Sat 24 Jul 2010 04:20:12 PM HKT
Local ID                      d20106be-f4b1-4446-9058-ca5ac42d24b7
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1279959612.753:17): avc:  denied  { write } for  pid=1523 comm="dhclient-script" scontext=system_u:system_r:dhcpc_t:s0 tcontext=system_u:object_r:sysctl_net_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1279959612.753:17): arch=40000003 syscall=5 success=no exit=-13 a0=91e3ef8 a1=8201 a2=0 a3=0 items=0 ppid=1510 pid=1523 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dhclient-script" exe="/bin/bash" subj=system_u:system_r:dhcpc_t:s0 key=(null)



Hash String generated from  catchall,dhclient-script,dhcpc_t,sysctl_net_t,file,write
audit2allow suggests:

#============= dhcpc_t ==============
allow dhcpc_t sysctl_net_t:file write;

Comment 1 Miroslav Grepl 2010-07-26 08:36:49 UTC
Paul, 

looks like the bug #562338.

We added a new boolean

dhcpc_exec_iptables


So just try to execute

setsebool -P dhcpc_exec_iptables 1

Should fix for you.