Bug 804242

Summary: SELinux is preventing /sbin/dhclient from 'write' accesses on the file /var/lib/dhclient/dhclient-36db868f-9130-4354-a880-b36fae4cbea0-wlan0.lease.
Product: [Fedora] Fedora Reporter: Horst H. von Brand <vonbrand>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:01959ca0e1bbc302d8168b2cc2e5f955131abab781183af3fc77423eaa90c805
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-02-13 18:53:33 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Horst H. von Brand 2012-03-16 23:43:02 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.7-1.fc16.x86_64
reason:         SELinux is preventing /sbin/dhclient from 'write' accesses on the file /var/lib/dhclient/dhclient-36db868f-9130-4354-a880-b36fae4cbea0-wlan0.lease.
time:           Fri 16 Mar 2012 07:42:48 PM CLT

description:
:SELinux is preventing /sbin/dhclient from 'write' accesses on the file /var/lib/dhclient/dhclient-36db868f-9130-4354-a880-b36fae4cbea0-wlan0.lease.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that dhclient should be allowed write access on the dhclient-36db868f-9130-4354-a880-b36fae4cbea0-wlan0.lease file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep dhclient /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:NetworkManager_t:s0
:Target Context                system_u:object_r:dhcpc_state_t:s0
:Target Objects                /var/lib/dhclient/dhclient-
:                              36db868f-9130-4354-a880-b36fae4cbea0-wlan0.lease [
:                              file ]
:Source                        dhclient
:Source Path                   /sbin/dhclient
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           dhclient-4.2.3-6.P2.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.7-1.fc16.x86_64 #1
:                              SMP Tue Feb 21 01:40:47 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    Fri 16 Mar 2012 07:30:01 PM CLT
:Last Seen                     Fri 16 Mar 2012 07:30:02 PM CLT
:Local ID                      0ca7b51f-c7e3-4d90-8ffe-5834f49b1cd4
:
:Raw Audit Messages
:type=AVC msg=audit(1331940602.247:57): avc:  denied  { write } for  pid=1126 comm="dhclient" name="dhclient-36db868f-9130-4354-a880-b36fae4cbea0-wlan0.lease" dev=dm-2 ino=4198765 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:dhcpc_state_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1331940602.247:57): arch=x86_64 syscall=open success=no exit=EACCES a0=7fff48324eba a1=80241 a2=1b6 a3=238 items=0 ppid=882 pid=1126 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=dhclient exe=/sbin/dhclient subj=system_u:system_r:NetworkManager_t:s0 key=(null)
:
:Hash: dhclient,NetworkManager_t,dhcpc_state_t,file,write
:
:audit2allow
:
:#============= NetworkManager_t ==============
:allow NetworkManager_t dhcpc_state_t:file write;
:
:audit2allow -R
:
:#============= NetworkManager_t ==============
:allow NetworkManager_t dhcpc_state_t:file write;
:

Comment 1 Miroslav Grepl 2012-03-19 15:27:05 UTC
Horst,
how is /sbin/dhclient labeled?

$ ls -Z /sbin/dhclient

$ matchpathcon /sbin/dhclient

Comment 2 Fedora End Of Life 2013-01-16 15:44:28 UTC
This message is a reminder that Fedora 16 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 16. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '16'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 16's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 16 is end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" and open it against that version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Fedora End Of Life 2013-02-13 18:53:36 UTC
Fedora 16 changed to end-of-life (EOL) status on 2013-02-12. Fedora 16 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.