Bug 1623170 - SELinux is preventing dhclient from 'read' accesses on the chr_file random.
Summary: SELinux is preventing dhclient from 'read' accesses on the chr_file random.
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f5d862d67315226e1bf649e0499...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-08-28 15:56 UTC by Mikhail
Modified: 2018-09-10 09:33 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-09-10 09:33:25 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mikhail 2018-08-28 15:56:15 UTC
Description of problem:
SELinux is preventing dhclient from 'read' accesses on the chr_file random.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If you want to allow authlogin to nsswitch use ldap
Then you must tell SELinux about this by enabling the 'authlogin_nsswitch_use_ldap' boolean.

Do
setsebool -P authlogin_nsswitch_use_ldap 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

If you believe that dhclient should be allowed read access on the random chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'dhclient' --raw | audit2allow -M my-dhclient
# semodule -X 300 -i my-dhclient.pp

Additional Information:
Source Context                system_u:system_r:dhcpc_t:s0
Target Context                system_u:object_r:random_device_t:s0
Target Objects                random [ chr_file ]
Source                        dhclient
Source Path                   dhclient
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.2-32.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.19.0-0.rc1.git0.1.fc30.x86_64 #1
                              SMP Mon Aug 27 13:01:19 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-08-28 01:39:22 +05
Last Seen                     2018-08-28 01:39:22 +05
Local ID                      7e3e4304-d522-4022-9b32-a3ec56e69e66

Raw Audit Messages
type=AVC msg=audit(1535402362.888:178): avc:  denied  { read } for  pid=1419 comm="dhclient" name="random" dev="devtmpfs" ino=1032 scontext=system_u:system_r:dhcpc_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=chr_file permissive=0


Hash: dhclient,dhcpc_t,random_device_t,chr_file,read

Version-Release number of selected component:
selinux-policy-3.14.2-32.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.19.0-0.rc1.git0.1.fc30.x86_64
type:           libreport


Note You need to log in before you can comment on or make changes to this bug.