Bug 473787 - SELinux is preventing NetworkManager (NetworkManager_t) "search" to ./dhclient (dhcpc_state_t).
Summary: SELinux is preventing NetworkManager (NetworkManager_t) "search" to ./dhclien...
Keywords:
Status: CLOSED DUPLICATE of bug 473687
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 10
Hardware: All
OS: Linux
medium
low
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-11-30 15:54 UTC by András Szilárd
Modified: 2008-12-01 06:01 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2008-12-01 06:01:18 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description András Szilárd 2008-11-30 15:54:28 UTC
Description of problem:
After f9->f10 upgrade.

Summary:

SELinux is preventing NetworkManager (NetworkManager_t) "search" to ./dhclient
(dhcpc_state_t).

Detailed Description:

SELinux denied access requested by NetworkManager. It is not expected that this
access is required by NetworkManager and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for ./dhclient,

restorecon -v './dhclient'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:NetworkManager_t:s0
Target Context                system_u:object_r:dhcpc_state_t:s0
Target Objects                ./dhclient [ dir ]
Source                        NetworkManager
Source Path                   /usr/sbin/NetworkManager
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           NetworkManager-0.7.0-0.12.svn4326.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.13-18.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              2.6.27.5-117.fc10.x86_64 #1 SMP Tue Nov 18
                              11:58:53 EST 2008 x86_64 x86_64
Alert Count                   13
First Seen                    Sat 29 Nov 2008 11:15:48 AM CET
Last Seen                     Sun 30 Nov 2008 04:28:12 PM CET
Local ID                      ed37a329-655c-46b5-822e-b4a82c9e7966
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1228058892.647:62): avc:  denied  { search } for  pid=2256 comm="NetworkManager" name="dhclient" dev=dm-0 ino=4219032 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:dhcpc_state_t:s0 tclass=dir

node=localhost.localdomain type=SYSCALL msg=audit(1228058892.647:62): arch=c000003e syscall=87 success=no exit=-13 a0=a87c00 a1=384e53c2c8 a2=31 a3=4000 items=0 ppid=1 pid=2256 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=system_u:system_r:NetworkManager_t:s0 key=(null)

Version-Release number of selected component (if applicable):
$ rpm -qa | grep seli
libselinux-2.0.73-1.fc10.x86_64
selinux-policy-3.5.13-18.fc10.noarch
libselinux-2.0.73-1.fc10.i386
selinux-policy-targeted-3.5.13-18.fc10.noarch
libselinux-python-2.0.73-1.fc10.x86_64
libselinux-devel-2.0.73-1.fc10.x86_64
libselinux-utils-2.0.73-1.fc10.x86_64

How reproducible:
Always.

Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:
restorecon -v './dhclient' does not work:

$ restorecon -v './dhclient' 
restorecon:  stat error on ./dhclient:  No such file or directory

Comment 1 Max Kanat-Alexander 2008-12-01 06:01:18 UTC

*** This bug has been marked as a duplicate of bug 473687 ***


Note You need to log in before you can comment on or make changes to this bug.