Bug 969471

Summary: SELinux is preventing /usr/sbin/xtables-multi from 'write' accesses on the file /tmp/ffiGrB1Nm (deleted).
Product: [Fedora] Fedora Reporter: Jiří Martínek <jirinek>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:a1ed54da0f6bcab8502aaf8f7138553cb97127dd4b42968b079b6cd53329e478
Fixed In Version: selinux-policy-3.12.1-48.fc19 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-06-08 03:33:22 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jiří Martínek 2013-05-31 13:48:12 UTC
Description of problem:
SELinux is preventing /usr/sbin/xtables-multi from 'write' accesses on the file /tmp/ffiGrB1Nm (deleted).

*****  Plugin leaks (86.2 confidence) suggests  ******************************

If you want to ignore xtables-multi trying to write access the ffiGrB1Nm (deleted) file, because you believe it should not need this access.
Then you should report this as a bug.  
You can generate a local policy module to dontaudit this access.
Do
# grep /usr/sbin/xtables-multi /var/log/audit/audit.log | audit2allow -D -M mypol
# semodule -i mypol.pp

*****  Plugin catchall (14.7 confidence) suggests  ***************************

If you believe that xtables-multi should be allowed write access on the ffiGrB1Nm (deleted) file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep iptables /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:iptables_t:s0
Target Context                system_u:object_r:firewalld_tmp_t:s0
Target Objects                /tmp/ffiGrB1Nm (deleted) [ file ]
Source                        iptables
Source Path                   /usr/sbin/xtables-multi
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           iptables-1.4.16.2-5.fc18.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-96.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.4-200.fc18.i686 #1 SMP Fri May
                              24 20:35:02 UTC 2013 i686 i686
Alert Count                   54
First Seen                    2013-05-31 01:17:53 CEST
Last Seen                     2013-05-31 15:32:12 CEST
Local ID                      ba3dbc23-515a-4a8c-9527-ac05389ebc8a

Raw Audit Messages
type=AVC msg=audit(1370007132.566:515): avc:  denied  { write } for  pid=5675 comm="iptables" path=2F746D702F666669477242314E6D202864656C6574656429 dev="tmpfs" ino=20230 scontext=system_u:system_r:iptables_t:s0 tcontext=system_u:object_r:firewalld_tmp_t:s0 tclass=file


type=SYSCALL msg=audit(1370007132.566:515): arch=i386 syscall=execve success=yes exit=0 a0=8b01ac8 a1=8942cd8 a2=8afad18 a3=1 items=0 ppid=503 pid=5675 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=iptables exe=/usr/sbin/xtables-multi subj=system_u:system_r:iptables_t:s0 key=(null)

Hash: iptables,iptables_t,firewalld_tmp_t,file,write

audit2allow

#============= iptables_t ==============
allow iptables_t firewalld_tmp_t:file write;

audit2allow -R
require {
	type iptables_t;
	type firewalld_tmp_t;
	class file write;
}

#============= iptables_t ==============
allow iptables_t firewalld_tmp_t:file write;


Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.4-200.fc18.i686
type:           libreport

Comment 1 Daniel Walsh 2013-05-31 15:27:33 UTC
66a003802532b4fa087232a854d1f5aba826a6be
95ab5458e5fd4a1d3036187aff331dea8b240359

Comment 2 Fedora Update System 2013-06-05 19:01:02 UTC
selinux-policy-3.12.1-48.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-48.fc19

Comment 3 Fedora Update System 2013-06-06 17:31:09 UTC
Package selinux-policy-3.12.1-48.fc19:
* should fix your issue,
* was pushed to the Fedora 19 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-48.fc19'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-10204/selinux-policy-3.12.1-48.fc19
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2013-06-08 03:33:22 UTC
selinux-policy-3.12.1-48.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.