Bug 590298 - SELinux is preventing /sbin/dhclient "read" access on /var/run/pm-utils/network/dhclient.suspend.
Summary: SELinux is preventing /sbin/dhclient "read" access on /var/run/pm-utils/...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:b3c65b334ea...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-08 17:24 UTC by Frank Murphy
Modified: 2010-07-06 17:08 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.7.19-33.fc13
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-07-06 17:08:07 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Frank Murphy 2010-05-08 17:24:57 UTC
Summary:

SELinux is preventing /sbin/dhclient "read" access on
/var/run/pm-utils/network/dhclient.suspend.

Detailed Description:

[dhclient has a permissive type (dhcpc_t). This access was not denied.]

SELinux denied access requested by dhclient. It is not expected that this access
is required by dhclient and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:dhcpc_t:s0
Target Context                system_u:object_r:hald_var_run_t:s0
Target Objects                /var/run/pm-utils/network/dhclient.suspend [ file
                              ]
Source                        dhclient
Source Path                   /sbin/dhclient
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           dhclient-4.1.1-21.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-13.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux internet01.frankly3d.local
                              2.6.33.3-85.fc13.i686.PAE #1 SMP Thu May 6
                              18:27:11 UTC 2010 i686 i686
Alert Count                   6
First Seen                    Sat 08 May 2010 12:12:30 IST
Last Seen                     Sat 08 May 2010 18:17:19 IST
Local ID                      2e39100e-bf0a-4b01-ad71-d7be746cc159
Line Numbers                  

Raw Audit Messages            

node=internet01.frankly3d.local type=AVC msg=audit(1273339039.423:25611): avc:  denied  { read } for  pid=5350 comm="dhclient" path="/var/run/pm-utils/network/dhclient.suspend" dev=dm-5 ino=921054 scontext=system_u:system_r:dhcpc_t:s0 tcontext=system_u:object_r:hald_var_run_t:s0 tclass=file

node=internet01.frankly3d.local type=AVC msg=audit(1273339039.423:25611): avc:  denied  { write } for  pid=5350 comm="dhclient" path="/var/log/pm-suspend.log" dev=dm-5 ino=23727 scontext=system_u:system_r:dhcpc_t:s0 tcontext=system_u:object_r:hald_log_t:s0 tclass=file

node=internet01.frankly3d.local type=AVC msg=audit(1273339039.423:25611): avc:  denied  { write } for  pid=5350 comm="dhclient" path="/var/log/pm-suspend.log" dev=dm-5 ino=23727 scontext=system_u:system_r:dhcpc_t:s0 tcontext=system_u:object_r:hald_log_t:s0 tclass=file

node=internet01.frankly3d.local type=SYSCALL msg=audit(1273339039.423:25611): arch=40000003 syscall=11 success=yes exit=0 a0=997fa18 a1=9981170 a2=99510b0 a3=9981170 items=0 ppid=5328 pid=5350 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dhclient" exe="/sbin/dhclient" subj=system_u:system_r:dhcpc_t:s0 key=(null)



Hash String generated from  catchall,dhclient,dhcpc_t,hald_var_run_t,file,read
audit2allow suggests:

#============= dhcpc_t ==============
allow dhcpc_t hald_log_t:file write;
allow dhcpc_t hald_var_run_t:file read;

Comment 1 Frank Murphy 2010-05-08 17:36:31 UTC
Have started to use xfce4 Power Manager, put the PC to suspend after 30mins idle.

Comment 2 Daniel Walsh 2010-05-10 18:14:59 UTC
Fixed in selinux-policy-3.7.19-15.fc13.noarch

Comment 3 Fedora Update System 2010-05-11 21:16:49 UTC
selinux-policy-3.7.19-15.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-15.fc13

Comment 4 Fedora Update System 2010-05-12 12:19:33 UTC
selinux-policy-3.7.19-15.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-15.fc13

Comment 5 Fedora Update System 2010-05-15 20:21:48 UTC
selinux-policy-3.7.19-15.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-15.fc13

Comment 6 Fedora Update System 2010-05-18 21:46:18 UTC
selinux-policy-3.7.19-15.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Viktor Erdelyi 2010-06-13 08:58:45 UTC
Got this with selinux-policy-3.7.19-23.fc13:

Summary:

SELinux is preventing /sbin/dhclient "read" access on
/var/run/pm-utils/network/dhclient.suspend.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by dhclient. It is not expected that this access
is required by dhclient and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:dhcpc_t:s0
Target Context                system_u:object_r:hald_var_run_t:s0
Target Objects                /var/run/pm-utils/network/dhclient.suspend [ file
                              ]
Source                        dhclient
Source Path                   /sbin/dhclient
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           dhclient-4.1.1-21.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-23.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux sierravista.nyetwork 2.6.33.5-112.fc13.i686
                              #1 SMP Thu May 27 03:11:56 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Sun 13 Jun 2010 08:20:15 AM CEST
Last Seen                     Sun 13 Jun 2010 08:20:15 AM CEST
Local ID                      d31e259b-faca-46d8-b37c-f4821ab0be7a
Line Numbers                  

Raw Audit Messages            

node=sierravista.nyetwork type=AVC msg=audit(1276410015.310:339): avc:  denied  { read } for  pid=29738 comm="dhclient" path="/var/run/pm-utils/network/dhclient.suspend" dev=dm-1 ino=531764 scontext=system_u:system_r:dhcpc_t:s0 tcontext=system_u:object_r:hald_var_run_t:s0 tclass=file

node=sierravista.nyetwork type=SYSCALL msg=audit(1276410015.310:339): arch=40000003 syscall=11 success=yes exit=0 a0=86f5710 a1=86ca560 a2=86c6bb8 a3=86ca560 items=0 ppid=29699 pid=29738 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dhclient" exe="/sbin/dhclient" subj=system_u:system_r:dhcpc_t:s0 key=(null)

Comment 8 Miroslav Grepl 2010-06-15 14:49:16 UTC
Fixed in selinux-policy-3.7.19-29.fc13

Comment 9 Fedora Update System 2010-06-30 19:53:47 UTC
selinux-policy-3.7.19-33.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-33.fc13

Comment 10 Fedora Update System 2010-07-01 18:47:34 UTC
selinux-policy-3.7.19-33.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-33.fc13

Comment 11 Fedora Update System 2010-07-06 17:06:02 UTC
selinux-policy-3.7.19-33.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.