Bug 633288 - SELinux is preventing /sbin/dhclient access to a leaked netlink_route_socket file descriptor.
Summary: SELinux is preventing /sbin/dhclient access to a leaked netlink_route_socket ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:80c7e339b42...
: 634837 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-09-13 14:11 UTC by Jim Cromie
Modified: 2010-10-14 06:34 UTC (History)
4 users (show)

Fixed In Version: selinux-policy-3.6.32-123.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-10-14 06:34:09 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jim Cromie 2010-09-13 14:11:01 UTC
Summary:

SELinux is preventing /sbin/dhclient access to a leaked netlink_route_socket
file descriptor.

Detailed Description:

[dhclient has a permissive type (dhcpc_t). This access was not denied.]

SELinux denied access requested by the dhclient command. It looks like this is
either a leaked descriptor or dhclient output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the netlink_route_socket. You should generate a bugzilla on selinux-policy, and
it will get routed to the appropriate package. You can safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                unconfined_u:system_r:dhcpc_t:s0-s0:c0.c1023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                netlink_route_socket [ netlink_route_socket ]
Source                        dhclient
Source Path                   /sbin/dhclient
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           dhclient-4.1.1-18.P1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-121.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32.21-166.fc12.i686 #1
                              SMP Fri Aug 27 06:55:23 UTC 2010 i686 i686
Alert Count                   3
First Seen                    Tue 07 Sep 2010 05:52:13 AM EDT
Last Seen                     Fri 10 Sep 2010 07:37:33 AM EDT
Local ID                      bd62caaa-f76e-468f-a882-920a54fd40c7
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1284118653.64:69): avc:  denied  { read write } for  pid=3599 comm="dhclient" path="socket:[43371]" dev=sockfs ino=43371 scontext=unconfined_u:system_r:dhcpc_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=netlink_route_socket

node=(removed) type=SYSCALL msg=audit(1284118653.64:69): arch=40000003 syscall=11 success=yes exit=0 a0=9f17520 a1=9f17460 a2=9eecf48 a3=9f17460 items=0 ppid=3566 pid=3599 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="dhclient" exe="/sbin/dhclient" subj=unconfined_u:system_r:dhcpc_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  leaks,dhclient,dhcpc_t,unconfined_t,netlink_route_socket,read,write
audit2allow suggests:

#============= dhcpc_t ==============
allow dhcpc_t unconfined_t:netlink_route_socket { read write };

Comment 1 Miroslav Grepl 2010-09-17 08:04:56 UTC
*** Bug 634837 has been marked as a duplicate of this bug. ***

Comment 2 Miroslav Grepl 2010-10-01 05:52:31 UTC
Fixed in selinux-policy-3.6.32-123.fc12

Comment 3 Fedora Update System 2010-10-01 08:48:39 UTC
selinux-policy-3.6.32-123.fc12 has been submitted as an update for Fedora 12.
https://admin.fedoraproject.org/updates/selinux-policy-3.6.32-123.fc12

Comment 4 Fedora Update System 2010-10-05 09:33:09 UTC
selinux-policy-3.6.32-123.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.6.32-123.fc12

Comment 5 Fedora Update System 2010-10-14 06:33:19 UTC
selinux-policy-3.6.32-123.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.