Summary: SELinux is preventing rm (dhcpc_t) "unlink" to ./resolv.conf.predhclient.eth0 (etc_t). Detailed Description: SELinux is preventing rm (dhcpc_t) "unlink" to ./resolv.conf.predhclient.eth0 (etc_t). The SELinux type etc_t, is a generic type for all files in the directory and very few processes (SELinux Domains) are allowed to write to this SELinux type. This type of denial usual indicates a mislabeled file. By default a file created in a directory has the gets the context of the parent directory, but SELinux policy has rules about the creation of directories, that say if a process running in one SELinux Domain (D1) creates a file in a directory with a particular SELinux File Context (F1) the file gets a different File Context (F2). The policy usually allows the SELinux Domain (D1) the ability to write, unlink, and append on (F2). But if for some reason a file (./resolv.conf.predhclient.eth0) was created with the wrong context, this domain will be denied. The usual solution to this problem is to reset the file context on the target file, restorecon -v './resolv.conf.predhclient.eth0'. If the file context does not change from etc_t, then this is probably a bug in policy. Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against the selinux-policy package. If it does change, you can try your application again to see if it works. The file context could have been mislabeled by editing the file or moving the file from a different directory, if the file keeps getting mislabeled, check the init scripts to see if they are doing something to mislabel the file. Allowing Access: You can attempt to fix file context by executing restorecon -v './resolv.conf.predhclient.eth0' Fix Command: restorecon './resolv.conf.predhclient.eth0' Additional Information: Source Context unconfined_u:system_r:dhcpc_t:s0-s0:c0.c1023 Target Context unconfined_u:object_r:etc_t:s0 Target Objects ./resolv.conf.predhclient.eth0 [ file ] Source rm Source Path /bin/rm Port Host localhost Source RPM Packages coreutils-6.10-27.fc9 Target RPM Packages Policy RPM selinux-policy-3.3.1-79.fc9 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name mislabeled_file Host Name localhost Platform Linux localhost 2.6.25.11-97.fc9.x86_64 #1 SMP Mon Jul 21 01:09:10 EDT 2008 x86_64 x86_64 Alert Count 5 First Seen Sat Jul 26 11:50:40 2008 Last Seen Tue Jul 29 18:38:56 2008 Local ID f5925e6c-e229-4033-895a-77ff79d9e098 Line Numbers Raw Audit Messages host=localhost type=AVC msg=audit(1217381936.206:1274): avc: denied { unlink } for pid=21744 comm="rm" name="resolv.conf.predhclient.eth0" dev=dm-1 ino=18410 scontext=unconfined_u:system_r:dhcpc_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:etc_t:s0 tclass=file host=localhost type=SYSCALL msg=audit(1217381936.206:1274): arch=c000003e syscall=263 success=no exit=-13 a0=ffffffffffffff9c a1=7fff18339897 a2=0 a3=3219f67a70 items=0 ppid=21707 pid=21744 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=2 comm="rm" exe="/bin/rm" subj=unconfined_u:system_r:dhcpc_t:s0-s0:c0.c1023 key=(null)