Bug 374041 - SELinux is preventing dhclient-script (dhcpc_t) "search" to (user_home_dir_t)
Summary: SELinux is preventing dhclient-script (dhcpc_t) "search" to (user_home_dir_t)
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: setroubleshoot
Version: 8
Hardware: i686
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2007-11-09 23:10 UTC by Konstantin Svist
Modified: 2008-01-11 20:05 UTC (History)
0 users

Fixed In Version: Current
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2008-01-11 20:05:22 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Konstantin Svist 2007-11-09 23:10:00 UTC
Description of problem:
setroubleshoot asked me to file a bug for this problem. I'm not sure what the
problem *is* since DHCP appears to be working

Full alert text:

"""
Summary
    SELinux is preventing dhclient-script (dhcpc_t) "search" to <Unknown>
    (user_home_dir_t).

Detailed Description
    SELinux denied access requested by dhclient-script. It is not expected that
    this access is required by dhclient-script and this access may signal an
    intrusion attempt. It is also possible that the specific version or
    configuration of the application is causing it to require additional access.

Allowing Access
    Sometimes labeling problems can cause SELinux denials.  You could try to
    restore the default system file context for <Unknown>, restorecon -v
    <Unknown> If this does not work, there is currently no automatic way to
    allow this access. Instead,  you can generate a local policy module to allow
    this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385
    Or you can disable SELinux protection altogether. Disabling SELinux
    protection is not recommended. Please file a
    http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package.

Additional Information        

Source Context                system_u:system_r:dhcpc_t:s0-s0:c0.c1023
Target Context                system_u:object_r:user_home_dir_t:s0
Target Objects                None [ dir ]
Affected RPM Packages         
Policy RPM                    selinux-policy-3.0.8-44.fc8
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   plugins.catchall_file
Host Name                     mireille
Platform                      Linux mireille 2.6.23.1-42.fc8 #1 SMP Tue Oct 30
                              13:55:12 EDT 2007 i686 i686
Alert Count                   10
First Seen                    Fri 09 Nov 2007 05:32:09 AM PST
Last Seen                     Fri 09 Nov 2007 05:55:20 AM PST
Local ID                      7bbbf571-1db6-41d0-8514-0d125deccfc5
Line Numbers                  

Raw Audit Messages            

avc: denied { search } for comm=dhclient-script dev=sda9 egid=0 euid=0
exe=/bin/bash exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=root pid=4753
scontext=system_u:system_r:dhcpc_t:s0-s0:c0.c1023 sgid=0
subj=system_u:system_r:dhcpc_t:s0-s0:c0.c1023 suid=0 tclass=dir
tcontext=system_u:object_r:user_home_dir_t:s0 tty=tty1 uid=0
"""


Version-Release number of selected component (if applicable):
package not mentioned in setroubleshoot


How reproducible:
10 times so far, according to setroubleshoot


Steps to Reproduce:
1. Unknown

Comment 1 John Dennis 2008-01-09 20:42:54 UTC
Dan, I'm not sure what we can do with this, but thought you might want to look
at it.

Comment 2 Daniel Walsh 2008-01-11 20:05:22 UTC
Fixed in latest policy

yum update selinux-policy



Note You need to log in before you can comment on or make changes to this bug.