Bug 517597

Summary: setroubleshoot: SELinux is preventing 10-dhclient (devicekit_power_t) "read" dhcp_etc_t.
Product: [Fedora] Fedora Reporter: Nicolas MONNET <nicolas.monnet>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideCC: bharrington, dwalsh, jkubin, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:2af4a22d83344e0a5499dba236b47f6050d3a11b95dea5a0b94ec5dda6f8e0e8
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-08-18 13:04:29 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Nicolas MONNET 2009-08-14 21:37:27 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing 10-dhclient (devicekit_power_t) "read" dhcp_etc_t.

Detailed Description:

SELinux denied access requested by 10-dhclient. It is not expected that this
access is required by 10-dhclient and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Additional Information:

Source Context                system_u:system_r:devicekit_power_t:s0-s0:c0.c1023
Target Context                system_u:object_r:dhcp_etc_t:s0
Target Objects                /etc/dhcp/dhclient.d/nis.sh [ file ]
Source                        10-dhclient
Source Path                   /bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.0.28-1.fc12
Target RPM Packages           ypbind-1.20.4-19.fc12
Policy RPM                    selinux-policy-3.6.26-8.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31-0.125.4.2.rc5.git2.fc12.i686
                              #1 SMP Tue Aug 11 21:20:05 EDT 2009 i686 i686
Alert Count                   8
First Seen                    Fri 14 Aug 2009 03:34:01 PM CEST
Last Seen                     Fri 14 Aug 2009 07:05:23 PM CEST
Local ID                      f260a143-a600-40a8-8782-0bff7d4e5362
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1250269523.600:57): avc:  denied  { read } for  pid=2715 comm="10-dhclient" name="nis.sh" dev=dm-1 ino=61227 scontext=system_u:system_r:devicekit_power_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dhcp_etc_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1250269523.600:57): avc:  denied  { open } for  pid=2715 comm="10-dhclient" name="nis.sh" dev=dm-1 ino=61227 scontext=system_u:system_r:devicekit_power_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dhcp_etc_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1250269523.600:57): arch=40000003 syscall=5 success=yes exit=3 a0=9028100 a1=8000 a2=0 a3=9028100 items=0 ppid=2662 pid=2715 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="10-dhclient" exe="/bin/bash" subj=system_u:system_r:devicekit_power_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= devicekit_power_t ==============
allow devicekit_power_t dhcp_etc_t:file { read open };

Comment 1 Daniel Walsh 2009-08-18 13:04:29 UTC
Fixed in selinux-policy-3.6.27-1.fc12.noarch