Bug 603449

Summary: SELinux is preventing /bin/bash "ioctl" access on /var/run/pm-utils/network/dhclient.suspend.
Product: [Fedora] Fedora Reporter: Viktor Erdelyi <verdelyi>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:9169637662e2cc6ade755c1bdd51ed85997d88d22837dd8ff15378f94d2e393f
Fixed In Version: selinux-policy-3.7.19-33.fc13 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-07-06 17:08:03 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Viktor Erdelyi 2010-06-13 08:59:23 UTC
Summary:

SELinux is preventing /bin/bash "ioctl" access on
/var/run/pm-utils/network/dhclient.suspend.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by dhclient-script. It is not expected that this
access is required by dhclient-script and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:dhcpc_t:s0
Target Context                system_u:object_r:hald_var_run_t:s0
Target Objects                /var/run/pm-utils/network/dhclient.suspend [ file
                              ]
Source                        dhclient-script
Source Path                   /bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.1.7-1.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-23.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.5-112.fc13.i686
                              #1 SMP Thu May 27 03:11:56 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Sun 13 Jun 2010 08:20:15 AM CEST
Last Seen                     Sun 13 Jun 2010 08:20:15 AM CEST
Local ID                      0ba76e2f-fc54-4a9c-a9b2-5690b8bbc3eb
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1276410015.401:340): avc:  denied  { ioctl } for  pid=29739 comm="dhclient-script" path="/var/run/pm-utils/network/dhclient.suspend" dev=dm-1 ino=531764 scontext=system_u:system_r:dhcpc_t:s0 tcontext=system_u:object_r:hald_var_run_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1276410015.401:340): arch=40000003 syscall=54 success=no exit=-25 a0=0 a1=5401 a2=bfeb29d4 a3=bfeb2adc items=0 ppid=29738 pid=29739 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dhclient-script" exe="/bin/bash" subj=system_u:system_r:dhcpc_t:s0 key=(null)



Hash String generated from  catchall,dhclient-script,dhcpc_t,hald_var_run_t,file,ioctl
audit2allow suggests:

#============= dhcpc_t ==============
allow dhcpc_t hald_var_run_t:file ioctl;

Comment 1 Viktor Erdelyi 2010-06-13 09:01:15 UTC
Switched to permissive mode while waiting for 3.7.19-26 to fix the bash signal issue. It got beyond the bash signal in permissive mode and gave this one.

Comment 2 Daniel Walsh 2010-06-14 22:52:09 UTC
Looks like we need a dontaudit.

	hal_dontaudit_read_pid_files(dhcpc_t)

Comment 3 Miroslav Grepl 2010-06-15 05:02:21 UTC
Fixed in selinux-policy-3.7.19-29.fc13

Comment 4 Fedora Update System 2010-06-30 19:53:43 UTC
selinux-policy-3.7.19-33.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-33.fc13

Comment 5 Fedora Update System 2010-07-01 18:47:30 UTC
selinux-policy-3.7.19-33.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-33.fc13

Comment 6 Fedora Update System 2010-07-06 17:05:58 UTC
selinux-policy-3.7.19-33.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.