Bug 1243265 - SELinux is preventing /usr/sbin/dhclient from 'write' accesses on the file dhclient-wlp3s0.pid.
Summary: SELinux is preventing /usr/sbin/dhclient from 'write' accesses on the file dh...
Keywords:
Status: CLOSED DUPLICATE of bug 1243263
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 22
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ab924f2ff06d0fcf6df6fe88bec...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-07-15 06:10 UTC by Zdenek Chmelar
Modified: 2015-07-24 10:39 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-07-24 10:39:27 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Zdenek Chmelar 2015-07-15 06:10:31 UTC
Description of problem:
SELinux is preventing /usr/sbin/dhclient from 'write' accesses on the file dhclient-wlp3s0.pid.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that dhclient should be allowed write access on the dhclient-wlp3s0.pid file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep dhclient /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:dhcpc_t:s0
Target Context                system_u:object_r:var_run_t:s0
Target Objects                dhclient-wlp3s0.pid [ file ]
Source                        dhclient
Source Path                   /usr/sbin/dhclient
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           dhcp-client-4.3.2-2.fc22.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-128.4.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.0.7-300.fc22.x86_64 #1 SMP Mon
                              Jun 29 22:15:06 UTC 2015 x86_64 x86_64
Alert Count                   3
First Seen                    2015-07-15 08:08:27 CEST
Last Seen                     2015-07-15 08:08:28 CEST
Local ID                      84cdced8-57ef-4f22-94d5-f482fbfc9d31

Raw Audit Messages
type=AVC msg=audit(1436940508.52:880): avc:  denied  { write } for  pid=23411 comm="dhclient" name="dhclient-wlp3s0.pid" dev="tmpfs" ino=10827884 scontext=system_u:system_r:dhcpc_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=file permissive=0


type=SYSCALL msg=audit(1436940508.52:880): arch=x86_64 syscall=open success=no exit=EACCES a0=7ffc3b65bee4 a1=80241 a2=1a4 a3=4000 items=0 ppid=1142 pid=23411 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=dhclient exe=/usr/sbin/dhclient subj=system_u:system_r:dhcpc_t:s0 key=(null)

Hash: dhclient,dhcpc_t,var_run_t,file,write

Version-Release number of selected component:
selinux-policy-3.13.1-128.4.fc22.noarch

Additional info:
reporter:       libreport-2.6.0
hashmarkername: setroubleshoot
kernel:         4.0.7-300.fc22.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2015-07-24 10:39:27 UTC

*** This bug has been marked as a duplicate of bug 1243263 ***


Note You need to log in before you can comment on or make changes to this bug.