Bug 145031

Summary: Udev_t vs dhcpclient-ethX.conf
Product: [Fedora] Fedora Reporter: Ivan Gyurdiev <ivg231>
Component: selinux-policy-strictAssignee: Daniel Walsh <dwalsh>
Status: CLOSED RAWHIDE QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: rawhide   
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2005-01-20 18:34:49 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Ivan Gyurdiev 2005-01-13 21:09:33 UTC
From Bugzilla Helper:
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.5)
Gecko/20041228 Firefox/1.0 Fedora/1.0-8

Description of problem:
udev_t denials for dhclient-eth0.conf.ifupnew (type etc_t):
   { create add_name remove_name unlink } 

udev_t denials for dhclient-eth0.conf (type dhcp_etc_t):
   { read write getattr append } 

audit(1105648195.430:0): avc:  denied  { write } for  pid=2851
exe=/bin/bash name=dhclient-eth0.conf dev=dm-0 ino=668763
scontext=system_u:system_r:udev_t
tcontext=system_u:object_r:dhcp_etc_t tclass=file

audit(1105648195.431:0): avc:  denied  { write } for  pid=2930
exe=/bin/bash name=etc dev=dm-0 ino=665185
scontext=system_u:system_r:udev_t tcontext=system_u:object_r:etc_t
tclass=dir

audit(1105648195.431:0): avc:  denied  { add_name } for  pid=2930
exe=/bin/bash name=dhclient-eth0.conf.ifupnew
scontext=system_u:system_r:udev_t tcontext=system_u:object_r:etc_t
tclass=dir

audit(1105648195.431:0): avc:  denied  { create } for  pid=2930
exe=/bin/bash name=dhclient-eth0.conf.ifupnew
scontext=system_u:system_r:udev_t tcontext=system_u:object_r:etc_t
tclass=file

audit(1105648195.433:0): avc:  denied  { read } for  pid=2930
exe=/bin/grep name=dhclient-eth0.conf dev=dm-0 ino=668763
scontext=system_u:system_r:udev_t
tcontext=system_u:object_r:dhcp_etc_t tclass=file

audit(1105648195.433:0): avc:  denied  { getattr } for  pid=2930
exe=/bin/grep path=/etc/dhclient-eth0.conf dev=dm-0 ino=668763
scontext=system_u:system_r:udev_t
tcontext=system_u:object_r:dhcp_etc_t tclass=file

audit(1105648195.436:0): avc:  denied  { remove_name } for  pid=2932
exe=/bin/rm name=dhclient-eth0.conf.ifupnew dev=dm-0 ino=668261
scontext=system_u:system_r:udev_t tcontext=system_u:object_r:etc_t
tclass=dir

audit(1105648195.436:0): avc:  denied  { unlink } for  pid=2932
exe=/bin/rm name=dhclient-eth0.conf.ifupnew dev=dm-0 ino=668261
scontext=system_u:system_r:udev_t tcontext=system_u:object_r:etc_t
tclass=file

audit(1105648195.440:0): avc:  denied  { append } for  pid=2851
exe=/bin/bash name=dhclient-eth0.conf dev=dm-0 ino=668763
scontext=system_u:system_r:udev_t
tcontext=system_u:object_r:dhcp_etc_t tclass=file


Version-Release number of selected component (if applicable):
selinux-policy-strict-1.21.1-1

How reproducible:
Always

Steps to Reproduce:
1. Boot with strict policy

Additional info:

Comment 1 Ivan Gyurdiev 2005-01-18 23:02:05 UTC
Confirmed in enforcing mode.