Bug 1016856

Summary: SELinux is preventing /usr/sbin/xtables-multi from 'write' accesses on the file /tmp/ffiCAsWsp (deleted).
Product: [Fedora] Fedora Reporter: Mark <mark.a.sloan>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:a1ed54da0f6bcab8502aaf8f7138553cb97127dd4b42968b079b6cd53329e478
Fixed In Version: selinux-policy-3.11.1-106.fc18 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-10-24 00:57:00 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mark 2013-10-08 20:07:58 UTC
Description of problem:
I ran yum update.... 
SELinux is preventing /usr/sbin/xtables-multi from 'write' accesses on the file /tmp/ffiCAsWsp (deleted).

*****  Plugin leaks (86.2 confidence) suggests  ******************************

If you want to ignore xtables-multi trying to write access the ffiCAsWsp (deleted) file, because you believe it should not need this access.
Then you should report this as a bug.  
You can generate a local policy module to dontaudit this access.
Do
# grep /usr/sbin/xtables-multi /var/log/audit/audit.log | audit2allow -D -M mypol
# semodule -i mypol.pp

*****  Plugin catchall (14.7 confidence) suggests  ***************************

If you believe that xtables-multi should be allowed write access on the ffiCAsWsp (deleted) file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep iptables /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:iptables_t:s0
Target Context                system_u:object_r:firewalld_tmp_t:s0
Target Objects                /tmp/ffiCAsWsp (deleted) [ file ]
Source                        iptables
Source Path                   /usr/sbin/xtables-multi
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           iptables-1.4.16.2-5.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-105.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.10.13-101.fc18.x86_64 #1 SMP Fri
                              Sep 27 20:22:12 UTC 2013 x86_64 x86_64
Alert Count                   12
First Seen                    2013-10-08 14:04:37 MDT
Last Seen                     2013-10-08 14:04:37 MDT
Local ID                      af4fb00e-3b18-4345-b755-ddafa3ed6e55

Raw Audit Messages
type=AVC msg=audit(1381262677.66:798): avc:  denied  { write } for  pid=15162 comm="ip6tables" path=2F746D702F666669434173577370202864656C6574656429 dev="tmpfs" ino=31196 scontext=system_u:system_r:iptables_t:s0 tcontext=system_u:object_r:firewalld_tmp_t:s0 tclass=file


type=SYSCALL msg=audit(1381262677.66:798): arch=x86_64 syscall=execve success=yes exit=0 a0=12dc600 a1=f12bc0 a2=12a0910 a3=1 items=0 ppid=13938 pid=15162 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=ip6tables exe=/usr/sbin/xtables-multi subj=system_u:system_r:iptables_t:s0 key=(null)

Hash: iptables,iptables_t,firewalld_tmp_t,file,write

audit2allow

#============= iptables_t ==============
allow iptables_t firewalld_tmp_t:file write;

audit2allow -R
require {
	type iptables_t;
	type firewalld_tmp_t;
	class file write;
}

#============= iptables_t ==============
allow iptables_t firewalld_tmp_t:file write;


Additional info:
reporter:       libreport-2.1.7
hashmarkername: setroubleshoot
kernel:         3.10.13-101.fc18.x86_64
type:           libreport

Potential duplicate: bug 969471

Comment 1 Lukas Vrabec 2013-10-08 20:42:50 UTC
I back ported fix from f19 branch. 
More info: https://bugzilla.redhat.com/show_bug.cgi?id=969471

[f18-contrib 6fb43e1] Dontaudit leaked file descriptor writes from firewalld
 Author: Dan Walsh <dwalsh>
 1 file changed, 19 insertions(+)

[f18-base 1afeb11] Dontaudit leaked file descriptor writes from firewalld
 Author: Dan Walsh <dwalsh>
 1 file changed, 1 insertion(+)

Comment 2 Fedora Update System 2013-10-08 21:23:44 UTC
selinux-policy-3.11.1-106.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-106.fc18

Comment 3 Fedora Update System 2013-10-10 00:57:14 UTC
Package selinux-policy-3.11.1-106.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-106.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-18622/selinux-policy-3.11.1-106.fc18
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2013-10-24 00:57:00 UTC
selinux-policy-3.11.1-106.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.