Bug 2070768 - SELinux is preventing 11-dhclient from 'append' accesses on the unix_stream_socket unix_stream_socket.
Summary: SELinux is preventing 11-dhclient from 'append' accesses on the unix_stream_s...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 36
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:51bf56dfc01c24a679d810b4e96...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-03-31 21:08 UTC by Dominik 'Rathann' Mierzejewski
Modified: 2022-04-14 23:23 UTC (History)
8 users (show)

Fixed In Version: selinux-policy-36.6-1.fc36
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-04-14 23:23:15 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github fedora-selinux selinux-policy pull 1129 0 None open Allow nm-dispatcher dhclient plugin append to init stream sockets 2022-04-04 09:20:30 UTC

Description Dominik 'Rathann' Mierzejewski 2022-03-31 21:08:48 UTC
Description of problem:
SELinux is preventing 11-dhclient from 'append' accesses on the unix_stream_socket unix_stream_socket.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that 11-dhclient should be allowed append access on the unix_stream_socket unix_stream_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '11-dhclient' --raw | audit2allow -M my-11dhclient
# semodule -X 300 -i my-11dhclient.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_dispatcher_dhclie
                              nt_t:s0
Target Context                system_u:system_r:init_t:s0
Target Objects                unix_stream_socket [ unix_stream_socket ]
Source                        11-dhclient
Source Path                   11-dhclient
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-36.5-1.fc36.noarch
Local Policy RPM              selinux-policy-targeted-36.5-1.fc36.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.17.1-300.fc36.x86_64 #1 SMP
                              PREEMPT Mon Mar 28 15:27:56 UTC 2022 x86_64 x86_64
Alert Count                   10
First Seen                    2022-03-31 22:00:25 CEST
Last Seen                     2022-03-31 22:00:32 CEST
Local ID                      8009fab4-1b21-487b-8691-304b551f325c

Raw Audit Messages
type=AVC msg=audit(1648756832.532:415): avc:  denied  { append } for  pid=1701 comm="11-dhclient" path="socket:[24068]" dev="sockfs" ino=24068 scontext=system_u:system_r:NetworkManager_dispatcher_dhclient_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=unix_stream_socket permissive=0


Hash: 11-dhclient,NetworkManager_dispatcher_dhclient_t,init_t,unix_stream_socket,append

Version-Release number of selected component:
selinux-policy-targeted-36.5-1.fc36.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.17.1
hashmarkername: setroubleshoot
kernel:         5.17.1-300.fc36.x86_64
type:           libreport

Comment 1 Fedora Update System 2022-04-06 11:40:22 UTC
FEDORA-2022-690770081a has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2022-690770081a

Comment 2 Fedora Update System 2022-04-06 17:55:44 UTC
FEDORA-2022-690770081a has been pushed to the Fedora 36 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2022-690770081a`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-690770081a

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 3 Fedora Update System 2022-04-14 23:23:15 UTC
FEDORA-2022-690770081a has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.