Bug 524163

Summary: setroubleshoot: SELinux is preventing /sbin/dhclient "read" access on nm-dhclient-wlan0.conf.
Product: [Fedora] Fedora Reporter: Andy Burns <fedora>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED CANTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideCC: dwalsh, jkubin, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:b0766dd3eddc4086983898a64ef5941458a97bce298d949c5d338f90f28d5960
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-09-18 11:56:20 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Andy Burns 2009-09-18 07:45:30 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing /sbin/dhclient "read" access on nm-dhclient-wlan0.conf.

Detailed Description:

SELinux denied access requested by dhclient. It is not expected that this access
is required by dhclient and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:dhcpc_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:var_run_t:s0
Target Objects                nm-dhclient-wlan0.conf [ file ]
Source                        dhclient
Source Path                   /sbin/dhclient
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           dhclient-4.1.0p1-8.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.31-2.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31-2.fc12.i686 #1 SMP Thu
                              Sep 10 00:41:03 EDT 2009 i686 i686
Alert Count                   4
First Seen                    Thu 17 Sep 2009 17:23:05 BST
Last Seen                     Thu 17 Sep 2009 17:36:56 BST
Local ID                      f81fd932-d483-42c5-b64a-3a1cd0300575
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1253205416.887:42): avc:  denied  { read } for  pid=3157 comm="dhclient" name="nm-dhclient-wlan0.conf" dev=dm-2 ino=74898 scontext=unconfined_u:system_r:dhcpc_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:var_run_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1253205416.887:42): arch=40000003 syscall=5 success=no exit=-13 a0=bfa98927 a1=80000 a2=1c a3=80daf40 items=0 ppid=3151 pid=3157 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="dhclient" exe="/sbin/dhclient" subj=unconfined_u:system_r:dhcpc_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= dhcpc_t ==============
allow dhcpc_t var_run_t:file read;

Comment 1 Daniel Walsh 2009-09-18 11:56:20 UTC
restorecon -v /var/run/nm-dhclient-wlan0.conf

Will fix this.  Not sure how it got mislabeled.  Do you have any ideas of how it was created?  Do you have any processes running on your system as initrc_t?

ps -eZ | grep initrc_t

I am going to close this for now but if it happens again or you find network manager processes running as initrc_t please reopen.