Bug 739213 - SELinux is preventing /sbin/ifconfig from read, write access on the file /tmp/ffiEg7Nhe (deleted).
Summary: SELinux is preventing /sbin/ifconfig from read, write access on the file /tmp...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: NetworkManager
Version: 15
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Dan Williams
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:635240e8d92...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-09-16 20:18 UTC by Minh Ngo
Modified: 2012-08-07 16:04 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-08-07 16:04:41 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Minh Ngo 2011-09-16 20:18:09 UTC
SELinux is preventing /sbin/ifconfig from read, write access on the file /tmp/ffiEg7Nhe (deleted).

*****  Plugin catchall (50.5 confidence) suggests  ***************************

If you believe that ifconfig should be allowed read write access on the ffiEg7Nhe (deleted) file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep ifconfig /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

*****  Plugin leaks (50.5 confidence) suggests  ******************************

If you want to ignore ifconfig trying to read write access the ffiEg7Nhe (deleted) file, because you believe it should not need this access.
Then you should report this as a bug.  
You can generate a local policy module to dontaudit this access.
Do
# grep /sbin/ifconfig /var/log/audit/audit.log | audit2allow -D -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:ifconfig_t:s0
Target Context                system_u:object_r:NetworkManager_tmp_t:s0
Target Objects                /tmp/ffiEg7Nhe (deleted) [ file ]
Source                        ifconfig
Source Path                   /sbin/ifconfig
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           wireless-tools-29-6.1.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-38.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.40.4-5.fc15.x86_64 #1 SMP Tue
                              Aug 30 14:38:32 UTC 2011 x86_64 x86_64
Alert Count                   2087
First Seen                    Fri 16 Sep 2011 01:00:01 PM EEST
Last Seen                     Fri 16 Sep 2011 11:17:13 PM EEST
Local ID                      f331b90a-3d0d-44bd-885a-77426137cbfb

Raw Audit Messages
type=AVC msg=audit(1316204233.947:303): avc:  denied  { read write } for  pid=2857 comm="iwconfig" path=2F746D702F6666694567374E6865202864656C6574656429 dev=sda3 ino=5022 scontext=system_u:system_r:ifconfig_t:s0 tcontext=system_u:object_r:NetworkManager_tmp_t:s0 tclass=file


type=SYSCALL msg=audit(1316204233.947:303): arch=x86_64 syscall=execve success=yes exit=0 a0=1407cc0 a1=1453990 a2=14539b0 a3=2f7273752f3a6e69 items=0 ppid=979 pid=2857 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=iwconfig exe=/sbin/iwconfig subj=system_u:system_r:ifconfig_t:s0 key=(null)

Hash: ifconfig,ifconfig_t,NetworkManager_tmp_t,file,read,write

audit2allow

#============= ifconfig_t ==============
allow ifconfig_t NetworkManager_tmp_t:file { read write };

audit2allow -R

#============= ifconfig_t ==============
allow ifconfig_t NetworkManager_tmp_t:file { read write };

Comment 1 Daniel Walsh 2011-09-17 02:45:47 UTC
This looks like iwconfig is leaking an open file descriptor to ifconfig

fcntl(fd, F_SETFD, FD_CLOEXEC)

Comment 2 Daniel Walsh 2011-09-17 02:47:39 UTC
Actually make that NetworkManager is leaking to iwconfig

This could be a redirection of stdout

script << _EOF
....
_EOF

Could cause this.

Comment 3 Fedora End Of Life 2012-08-07 16:04:44 UTC
This message is a notice that Fedora 15 is now at end of life. Fedora
has stopped maintaining and issuing updates for Fedora 15. It is
Fedora's policy to close all bug reports from releases that are no
longer maintained. At this time, all open bugs with a Fedora 'version'
of '15' have been closed as WONTFIX.

(Please note: Our normal process is to give advanced warning of this
occurring, but we forgot to do that. A thousand apologies.)

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, feel free to reopen
this bug and simply change the 'version' to a later Fedora version.

Bug Reporter: Thank you for reporting this issue and we are sorry that
we were unable to fix it before Fedora 15 reached end of life. If you
would still like to see this bug fixed and are able to reproduce it
against a later version of Fedora, you are encouraged to click on
"Clone This Bug" (top right of this page) and open it against that
version of Fedora.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

The process we are following is described here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.