Bug 1002024 - SELinux is preventing /usr/sbin/dhclient from 'search' accesses on the directory NetworkManager.
Summary: SELinux is preventing /usr/sbin/dhclient from 'search' accesses on the direct...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f7e1a8942f5c5ca080aba55f232...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-08-28 11:00 UTC by Jan Sedlák
Modified: 2013-08-28 19:26 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-08-28 19:26:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jan Sedlák 2013-08-28 11:00:22 UTC
Description of problem:
SELinux is preventing /usr/sbin/dhclient from 'search' accesses on the directory NetworkManager.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that dhclient should be allowed search access on the NetworkManager directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep dhclient /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:system_r:dhcpc_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                NetworkManager [ dir ]
Source                        dhclient
Source Path                   /usr/sbin/dhclient
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           dhclient-4.2.5-15.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-73.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.10.9-200.fc19.x86_64 #1 SMP Wed
                              Aug 21 19:27:58 UTC 2013 x86_64 x86_64
Alert Count                   9
First Seen                    2013-08-28 12:59:16 CEST
Last Seen                     2013-08-28 12:59:16 CEST
Local ID                      b6f9ebfb-d3fe-401e-8888-ef67c5ade3c6

Raw Audit Messages
type=AVC msg=audit(1377687556.641:1016): avc:  denied  { search } for  pid=31652 comm="dhclient" name="NetworkManager" dev="dm-3" ino=14292409 scontext=unconfined_u:system_r:dhcpc_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir


type=SYSCALL msg=audit(1377687556.641:1016): arch=x86_64 syscall=open success=no exit=EACCES a0=7fff826d3ca0 a1=80000 a2=7f45c1e66000 a3=343662696c2f6c6c items=0 ppid=26924 pid=31652 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=1 tty=pts1 comm=dhclient exe=/usr/sbin/dhclient subj=unconfined_u:system_r:dhcpc_t:s0-s0:c0.c1023 key=(null)

Hash: dhclient,dhcpc_t,user_home_t,dir,search

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.10.9-200.fc19.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-08-28 19:26:11 UTC
Why is NetworkManager directory labeled user_home_t?

restorecon -R -v NetworkManager should fix the label.
Probably one of these directories

/etc/NetworkManager(/.*)?	system_u:object_r:NetworkManager_etc_t:s0
/var/lib/NetworkManager(/.*)?	system_u:object_r:NetworkManager_var_lib_t:s0
/var/run/NetworkManager(/.*)?	system_u:object_r:NetworkManager_var_run_t:s0


Note You need to log in before you can comment on or make changes to this bug.