Bug 671000

Summary: SELinux is preventing /sbin/dhclient from using the 'execstack' accesses on a process.
Product: [Fedora] Fedora Reporter: Nikita Bige <bignikita>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 14CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:eba3dd91712bea7207f437635e709f33d4f2362a317daa31f64fe9baead8ba5f
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-01-19 21:35:49 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Nikita Bige 2011-01-19 21:27:17 UTC
SELinux is preventing /sbin/dhclient from using the 'execstack' accesses on a process.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that dhclient should be allowed execstack access on processes labeled dhcpc_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep dhclient /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:system_r:dhcpc_t:s0
Target Context                unconfined_u:system_r:dhcpc_t:s0
Target Objects                Unknown [ process ]
Source                        dhclient
Source Path                   /sbin/dhclient
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           dhclient-4.2.0-16.P2.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-20.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.10-74.fc14.x86_64 #1
                              SMP Thu Dec 23 16:04:50 UTC 2010 x86_64 x86_64
Alert Count                   7
First Seen                    Wed 19 Jan 2011 07:56:21 PM MSK
Last Seen                     Wed 19 Jan 2011 11:58:33 PM MSK
Local ID                      22fc65bc-9d14-4e65-bd60-c09f02032bae

Raw Audit Messages
type=AVC msg=audit(1295470713.635:104): avc:  denied  { execstack } for  pid=30079 comm="dhclient" scontext=unconfined_u:system_r:dhcpc_t:s0 tcontext=unconfined_u:system_r:dhcpc_t:s0 tclass=process

dhclient,dhcpc_t,dhcpc_t,process,execstack
type=AVC msg=audit(1295470713.635:104): avc:  denied  { execmem } for  pid=30079 comm="dhclient" scontext=unconfined_u:system_r:dhcpc_t:s0 tcontext=unconfined_u:system_r:dhcpc_t:s0 tclass=process

dhclient,dhcpc_t,dhcpc_t,process,execstack
type=SYSCALL msg=audit(1295470713.635:104): arch=x86_64 syscall=mprotect success=yes exit=0 a0=7fff5a1a1000 a1=1000 a2=1000007 a3=7fdc89007000 items=0 ppid=17147 pid=30079 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm=dhclient exe=/sbin/dhclient subj=unconfined_u:system_r:dhcpc_t:s0 key=(null)
dhclient,dhcpc_t,dhcpc_t,process,execstack

#============= dhcpc_t ==============
allow dhcpc_t self:process { execstack execmem };

Comment 1 Daniel Walsh 2011-01-19 21:35:49 UTC
Ok I am going to close one of these as a link to allow_execstack which has a link to look for bad libraries.

*** This bug has been marked as a duplicate of bug 652297 ***

Comment 2 Daniel Walsh 2011-01-19 21:36:25 UTC
You could look for libraries that are marked as requiring execstack

# find /lib -exec execstack -q {} \; -print 2> /dev/null | grep ^X 
# find /usr/lib -exec execstack -q {} \; -print 2> /dev/null | grep ^X 

or

# find /lib64 -exec execstack -q {} \; -print 2> /dev/null | grep ^X 
# find /usr/lib64 -exec execstack -q {} \; -print 2> /dev/null | grep ^X