Bug 446632

Summary: SELinux is preventing consoletype (consoletype_t) "read" to /var/lib/dhclient/dhclient-eth1.leases (dhcpc_state_t)
Product: [Fedora] Fedora Reporter: David Hislop <dhislop>
Component: dhcpAssignee: David Cantrell <dcantrell>
Status: CLOSED NEXTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 9CC: jkubin, nhorman, zig
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2008-09-16 23:22:01 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description David Hislop 2008-05-15 14:06:09 UTC
Description of problem:
Newly installed Fedora 9; configured wired and wireless adaptors to be managed
by Network Manager, restarted network service; received SELinux error.

Version-Release number of selected component (if applicable):
N/A

How reproducible:
Every time

Steps to Reproduce:
1. As above
2.
3.
  
Actual results:

===== Copy from setroubleshoot starts

Summary:

SELinux is preventing consoletype (consoletype_t) "read" to
/var/lib/dhclient/dhclient-eth1.leases (dhcpc_state_t).

Detailed Description:

SELinux denied access requested by consoletype. It is not expected that this
access is required by consoletype and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for /var/lib/dhclient/dhclient-eth1.leases,

restorecon -v '/var/lib/dhclient/dhclient-eth1.leases'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                unconfined_u:system_r:consoletype_t:s0
Target Context                unconfined_u:object_r:dhcpc_state_t:s0
Target Objects                /var/lib/dhclient/dhclient-eth1.leases [ file ]
Source                        consoletype
Source Path                   /sbin/consoletype
Port                          <Unknown>
Host                          slate
Source RPM Packages           initscripts-8.76.1-1
Target RPM Packages           
Policy RPM                    selinux-policy-3.3.1-42.fc9
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     slate
Platform                      Linux slate 2.6.25-14.fc9.i686 #1 SMP Thu May 1
                              06:28:41 EDT 2008 i686 i686
Alert Count                   5
First Seen                    Thu 15 May 2008 07:39:46 PM EST
Last Seen                     Thu 15 May 2008 11:46:55 PM EST
Local ID                      ab009aee-4b88-499c-bd4b-7a231a7c20af
Line Numbers                  

Raw Audit Messages            

host=slate type=AVC msg=audit(1210859215.938:76): avc:  denied  { read } for 
pid=1639 comm="consoletype" path="/var/lib/dhclient/dhclient-eth1.leases"
dev=dm-0 ino=86859 scontext=unconfined_u:system_r:consoletype_t:s0
tcontext=unconfined_u:object_r:dhcpc_state_t:s0 tclass=file

host=slate type=SYSCALL msg=audit(1210859215.938:76): arch=40000003 syscall=11
success=yes exit=0 a0=81c5cf0 a1=81c5770 a2=81c5990 a3=0 items=0 ppid=1638
pid=1639 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) ses=1 comm="consoletype" exe="/sbin/consoletype"
subj=unconfined_u:system_r:consoletype_t:s0 key=(null)


===== Copy from setroubleshoot ends

Expected results:


Additional info:

Comment 1 Daniel Walsh 2008-05-16 19:51:15 UTC
dhcp or some other app that opens /var/lib/dhclient/dhclient-eth1.leases is
leaking the file descriptor.

All file descriptors should be closed on exec

fcntl(fd, F_SETFD, FD_CLOSEXEC)



Comment 2 Daniel Walsh 2008-05-16 19:57:00 UTC
*** Bug 446630 has been marked as a duplicate of this bug. ***

Comment 3 Fedora Update System 2008-05-17 00:34:07 UTC
dhcp-4.0.0-15.fc9 has been submitted as an update for Fedora 9

Comment 4 Fedora Update System 2008-05-17 22:18:35 UTC
dhcp-4.0.0-15.fc9 has been pushed to the Fedora 9 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update dhcp'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F9/FEDORA-2008-4005

Comment 5 Fedora Update System 2008-08-07 23:58:04 UTC
dhcp-4.0.0-17.fc9 has been pushed to the Fedora 9 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update dhcp'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F9/FEDORA-2008-7105

Comment 6 Fedora Update System 2008-09-16 23:21:50 UTC
dhcp-4.0.0-17.fc9 has been pushed to the Fedora 9 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 David Cantrell 2008-10-16 00:29:23 UTC
*** Bug 466944 has been marked as a duplicate of this bug. ***