Bug 739215 - SELinux is preventing /sbin/dhclient from read, write access on the file /tmp/ffiEg7Nhe (deleted).
Summary: SELinux is preventing /sbin/dhclient from read, write access on the file /tmp...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: NetworkManager
Version: 15
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Dan Williams
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:715f18f957d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-09-16 20:25 UTC by Minh Ngo
Modified: 2012-08-07 16:04 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-08-07 16:04:48 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Minh Ngo 2011-09-16 20:25:44 UTC
SELinux is preventing /sbin/dhclient from read, write access on the file /tmp/ffiEg7Nhe (deleted).

*****  Plugin catchall (50.5 confidence) suggests  ***************************

If you believe that dhclient should be allowed read write access on the ffiEg7Nhe (deleted) file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep dhclient /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

*****  Plugin leaks (50.5 confidence) suggests  ******************************

If you want to ignore dhclient trying to read write access the ffiEg7Nhe (deleted) file, because you believe it should not need this access.
Then you should report this as a bug.  
You can generate a local policy module to dontaudit this access.
Do
# grep /sbin/dhclient /var/log/audit/audit.log | audit2allow -D -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:dhcpc_t:s0
Target Context                system_u:object_r:NetworkManager_tmp_t:s0
Target Objects                /tmp/ffiEg7Nhe (deleted) [ file ]
Source                        dhclient
Source Path                   /sbin/dhclient
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           dhclient-4.2.1-11.P1.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-38.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.40.4-5.fc15.x86_64 #1 SMP Tue
                              Aug 30 14:38:32 UTC 2011 x86_64 x86_64
Alert Count                   29
First Seen                    Fri 16 Sep 2011 01:08:25 PM EEST
Last Seen                     Fri 16 Sep 2011 11:16:38 PM EEST
Local ID                      5a1a5d99-60c8-43c9-a10a-cbcd204aad36

Raw Audit Messages
type=AVC msg=audit(1316204198.519:275): avc:  denied  { read write } for  pid=2668 comm="dhclient" path=2F746D702F6666694567374E6865202864656C6574656429 dev=sda3 ino=5022 scontext=system_u:system_r:dhcpc_t:s0 tcontext=system_u:object_r:NetworkManager_tmp_t:s0 tclass=file


type=SYSCALL msg=audit(1316204198.519:275): arch=x86_64 syscall=execve success=yes exit=0 a0=7f0fd4000ce0 a1=7f0fd40088b0 a2=7f0fd4006860 a3=0 items=0 ppid=979 pid=2668 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=dhclient exe=/sbin/dhclient subj=system_u:system_r:dhcpc_t:s0 key=(null)

Hash: dhclient,dhcpc_t,NetworkManager_tmp_t,file,read,write

audit2allow

#============= dhcpc_t ==============
allow dhcpc_t NetworkManager_tmp_t:file { read write };

audit2allow -R

#============= dhcpc_t ==============
allow dhcpc_t NetworkManager_tmp_t:file { read write };

Comment 1 Miroslav Grepl 2011-09-20 11:50:41 UTC
Looks like NM is leaking to dhclient

Comment 2 Daniel Walsh 2011-09-20 15:32:23 UTC
One hint on this could be a bash redirection could cause this type of problem.

Comment 3 Fedora End Of Life 2012-08-07 16:04:51 UTC
This message is a notice that Fedora 15 is now at end of life. Fedora
has stopped maintaining and issuing updates for Fedora 15. It is
Fedora's policy to close all bug reports from releases that are no
longer maintained. At this time, all open bugs with a Fedora 'version'
of '15' have been closed as WONTFIX.

(Please note: Our normal process is to give advanced warning of this
occurring, but we forgot to do that. A thousand apologies.)

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, feel free to reopen
this bug and simply change the 'version' to a later Fedora version.

Bug Reporter: Thank you for reporting this issue and we are sorry that
we were unable to fix it before Fedora 15 reached end of life. If you
would still like to see this bug fixed and are able to reproduce it
against a later version of Fedora, you are encouraged to click on
"Clone This Bug" (top right of this page) and open it against that
version of Fedora.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

The process we are following is described here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.