RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1046100 - type=AVC msg=audit(1387816233.086:23656): avc: denied { read write } for pid=2264 comm="ip" path="/var/cache/chef/XXX.pid" dev=dm-1 ino=531721 scontext=system_u:system_r:ifconfig_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
Summary: type=AVC msg=audit(1387816233.086:23656): avc: denied { read write } for p...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.3
Hardware: x86_64
OS: Linux
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-12-23 16:47 UTC by Pydiraju
Modified: 2014-10-14 07:59 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.7.19-238.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-10-14 07:59:02 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2014:1568 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2014-10-14 01:27:37 UTC

Description Pydiraju 2013-12-23 16:47:58 UTC
Description of problem:AVC read write denail issue


Version-Release number of selected component (if applicable):
OEL 6

How reproducible:


Steps to Reproduce:
1.
2.
3.

Actual results:
AVC {read write} denail issue

Expected results:
Without warnings

Additional info:
type=AVC msg=audit(1387816233.082:23655): avc:  denied  { read write } for  pid=2261 comm="ip" path="/var/cache/chef/XXXX.pid" dev=dm-1 ino=531721 scontext=system_u:system_r:ifconfig_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1387816233.082:23655): arch=c000003e syscall=59 success=yes exit=0 a0=7fff2341add0 a1=7fff2341bdf0 a2=3629230 a3=7fff2341ab40 items=0 ppid=2465 pid=2261 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip" exe="/sbin/ip" subj=system_u:system_r:ifconfig_t:s0 key=(null)
type=AVC msg=audit(1387816233.086:23656): avc:  denied  { read append } for  pid=2264 comm="ip" path=2F746D702F766D776172652D726F6F742F6170704C6F616465722D313131342E6C6F67202864656C6574656429 dev=dm-1 ino=669892 scontext=system_u:system_r:ifconfig_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=file
type=AVC msg=audit(1387816233.086:23656): avc:  denied  { write } for  pid=2264 comm="ip" path=2F7661722F6C6F672F766D776172652D696D632F746F6F6C734465706C6F79506B672E6C6F67202864656C6574656429 dev=dm-1 ino=524836 scontext=system_u:system_r:ifconfig_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=file
type=AVC msg=audit(1387816233.086:23656): avc:  denied  { read write } for  pid=2264 comm="ip" path=2F746D702F636865662D736F6C6F2F636865662D636C69656E742D72756E6E696E672E706964202864656C6574656429 dev=dm-1 ino=669917 scontext=system_u:system_r:ifconfig_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=file
type=AVC msg=audit(1387816233.086:23656): avc:  denied  { read write } for  pid=2264 comm="ip" path=2F746D702F636865662D74656D7066696C6532303133313230352D323238342D31746439766939202864656C6574656429 dev=dm-1 ino=669920 scontext=system_u:system_r:ifconfig_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=file

Comment 1 Pydiraju 2013-12-26 14:16:15 UTC
Hi can u please assist on this..

Server must be running Enforceing mode.do we have any solution to resolve avc:  denied  { read write } for  pid.

Comment 3 Daniel Walsh 2014-01-02 22:17:24 UTC
This is a leaked file descriptor and could safely be ignored.

http://danwalsh.livejournal.com/53603.html

You can either allow it or add a dontaudit rule.

# grep iconfig /var/log/audit/audit.log | audit2allow -D -M mypol
# semodule -i mypol.pp


Should add a dontaudit rule.

If this fails (Rhel6 might not support -D, just eliminate the -D

Comment 4 Pydiraju 2014-01-03 10:35:20 UTC
Hi this is not working for us

---------------------------------------------------
[root@frbuclxtest1 ~]# grep iconfig /var/log/audit/audit.log | audit2allow -D -M                                                                                         mypol
compilation failed:
mypol.te:6:ERROR 'syntax error' at token '' on line 6:


/usr/bin/checkmodule:  error(s) encountered while parsing configuration
/usr/bin/checkmodule:  loading policy configuration from mypol.te
[root@frbuclxtest1 ~]#
[root@frbuclxtest1 ~]# grep iconfig /var/log/audit/audit.log
--------------------------------------------------------------------------

Comment 5 Daniel Walsh 2014-01-03 17:55:24 UTC
grep ifconfig /var/log/audit/audit.log | audit2allow -D -M mypol

Sorry spelling mistake

Comment 6 Pydiraju 2014-01-30 08:31:16 UTC
Thanks...Daniel its worked ..thanks for your support

Comment 7 Daniel Walsh 2014-02-14 18:05:36 UTC
2ee1190b9e365f16255a8ad38e647d8596decd96 adds a dontaudit for var_t leaks.  The other leaks are dontaudit upstream

Comment 8 Lukas Vrabec 2014-07-01 12:19:48 UTC
patch sent.

Comment 9 Pydiraju 2014-07-01 12:30:55 UTC
This issue has been resolved.Can you please close this BUG

Thanks 

S.P.Raju

Comment 12 errata-xmlrpc 2014-10-14 07:59:02 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2014-1568.html


Note You need to log in before you can comment on or make changes to this bug.