Bug 624219 - SELinux is preventing /sbin/ifconfig access to a leaked netlink_route_socket file descriptor.
Summary: SELinux is preventing /sbin/ifconfig access to a leaked netlink_route_socket ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:1e24d8e2f4b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-08-14 15:09 UTC by dnyanesh
Modified: 2011-01-06 01:44 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-11-03 16:16:58 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description dnyanesh 2010-08-14 15:09:33 UTC
Summary:

SELinux is preventing /sbin/ifconfig access to a leaked netlink_route_socket
file descriptor.

Detailed Description:

[ifconfig has a permissive type (ifconfig_t). This access was not denied.]

SELinux denied access requested by the ifconfig command. It looks like this is
either a leaked descriptor or ifconfig output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the netlink_route_socket. You should generate a bugzilla on selinux-policy, and
it will get routed to the appropriate package. You can safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                unconfined_u:system_r:ifconfig_t:s0
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                netlink_route_socket [ netlink_route_socket ]
Source                        ifconfig
Source Path                   /sbin/ifconfig
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           net-tools-1.60-103.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-44.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.6-147.2.4.fc13.i686.PAE #1
                              SMP Fri Jul 23 17:21:06 UTC 2010 i686 i686
Alert Count                   2
First Seen                    Sat 14 Aug 2010 05:45:36 PM IST
Last Seen                     Sat 14 Aug 2010 08:38:33 PM IST
Local ID                      876447bd-f4c5-4a1b-9e77-1a9624118614
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1281798513.603:28844): avc:  denied  { read write } for  pid=2680 comm="ifconfig" path="socket:[24586]" dev=sockfs ino=24586 scontext=unconfined_u:system_r:ifconfig_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=netlink_route_socket

node=(removed) type=SYSCALL msg=audit(1281798513.603:28844): arch=40000003 syscall=11 success=yes exit=0 a0=8d97ad0 a1=8d6caa0 a2=8d71af0 a3=8d6caa0 items=0 ppid=2679 pid=2680 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="ifconfig" exe="/sbin/ifconfig" subj=unconfined_u:system_r:ifconfig_t:s0 key=(null)



Hash String generated from  leaks,ifconfig,ifconfig_t,unconfined_t,netlink_route_socket,read,write
audit2allow suggests:

#============= ifconfig_t ==============
allow ifconfig_t unconfined_t:netlink_route_socket { read write };

Comment 1 Daniel Walsh 2010-08-15 12:14:15 UTC
Some tool is leaking a file descriptor to netlink_route_socket.

Did you get this on firstboot?

Comment 2 Miroslav Grepl 2010-11-03 16:16:58 UTC
Should be dontaudited in the latest F13 selinux-policy.


Note You need to log in before you can comment on or make changes to this bug.