Bug 824117 - SELinux is preventing /sbin/dhclient from read, write access on the file /tmp/ffijp77VY (deleted).
Summary: SELinux is preventing /sbin/dhclient from read, write access on the file /tmp...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:715f18f957d33fde8bfa1b7c61d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-05-22 18:49 UTC by kunw
Modified: 2012-07-26 03:53 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-07-26 03:53:52 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description kunw 2012-05-22 18:49:45 UTC
libreport version: 2.0.8
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.3.5-2.fc16.x86_64
reason:         SELinux is preventing /sbin/dhclient from read, write access on the file /tmp/ffijp77VY (deleted).
time:           Tue 22 May 2012 11:49:00 AM PDT

description:
:SELinux is preventing /sbin/dhclient from read, write access on the file /tmp/ffijp77VY (deleted).
:
:*****  Plugin catchall (50.5 confidence) suggests  ***************************
:
:If you believe that dhclient should be allowed read write access on the ffijp77VY (deleted) file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep dhclient /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:*****  Plugin leaks (50.5 confidence) suggests  ******************************
:
:If you want to ignore dhclient trying to read write access the ffijp77VY (deleted) file, because you believe it should not need this access.
:Then you should report this as a bug.  
:You can generate a local policy module to dontaudit this access.
:Do
:# grep /sbin/dhclient /var/log/audit/audit.log | audit2allow -D -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:dhcpc_t:s0
:Target Context                system_u:object_r:NetworkManager_tmp_t:s0
:Target Objects                /tmp/ffijp77VY (deleted) [ file ]
:Source                        dhclient
:Source Path                   /sbin/dhclient
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           dhclient-4.2.3-8.P2.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-84.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux kun 3.3.5-2.fc16.x86_64 #1 SMP Tue May 8
:                              11:24:50 UTC 2012 x86_64 x86_64
:Alert Count                   3
:First Seen                    Tue 22 May 2012 11:44:02 AM PDT
:Last Seen                     Tue 22 May 2012 11:44:03 AM PDT
:Local ID                      dd5ace82-5ee5-47d5-abe9-7dfe54ee045e
:
:Raw Audit Messages
:type=AVC msg=audit(1337712243.581:53): avc:  denied  { read write } for  pid=1660 comm="dhclient" path=2F746D702F6666696A7037375659202864656C6574656429 dev="dm-1" ino=1834 scontext=system_u:system_r:dhcpc_t:s0 tcontext=system_u:object_r:NetworkManager_tmp_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1337712243.581:53): arch=x86_64 syscall=execve success=yes exit=0 a0=7fda88050280 a1=7fda88003f60 a2=7fda8800f680 a3=1a items=0 ppid=1069 pid=1660 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=dhclient exe=/sbin/dhclient subj=system_u:system_r:dhcpc_t:s0 key=(null)
:
:Hash: dhclient,dhcpc_t,NetworkManager_tmp_t,file,read,write
:
:audit2allow
:
:#============= dhcpc_t ==============
:allow dhcpc_t NetworkManager_tmp_t:file { read write };
:
:audit2allow -R
:
:#============= dhcpc_t ==============
:allow dhcpc_t NetworkManager_tmp_t:file { read write };
:

Comment 1 Miroslav Grepl 2012-05-23 14:31:09 UTC
Do you use wicd?

Comment 2 kunw 2012-05-23 15:10:21 UTC
Yes

Comment 3 kunw 2012-05-23 15:12:25 UTC
(In reply to comment #1)
> Do you use wicd?

Yes

Comment 4 Daniel Walsh 2012-05-24 15:09:38 UTC
Looks like a leak.  We should probably dontaudit it.

Comment 5 Miroslav Grepl 2012-06-22 12:12:44 UTC
Fixed in selinux-policy-3.10.0-90.fc16.noarch

Comment 6 Fedora Update System 2012-07-02 08:48:28 UTC
selinux-policy-3.10.0-90.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-90.fc16

Comment 7 Fedora Update System 2012-07-03 15:50:14 UTC
Package selinux-policy-3.10.0-90.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-90.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-10203/selinux-policy-3.10.0-90.fc16
then log in and leave karma (feedback).

Comment 8 Fedora Update System 2012-07-26 03:53:52 UTC
selinux-policy-3.10.0-90.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.