Bug 877418 - /etc/dhcp not world readable
Summary: /etc/dhcp not world readable
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: dhcp
Version: 19
Hardware: Unspecified
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Jiri Popelka
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-11-16 13:24 UTC by Miroslav Lichvar
Modified: 2015-02-17 14:34 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-02-17 14:34:17 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Miroslav Lichvar 2012-11-16 13:24:35 UTC
Description of problem:
The /etc/dhcp directory has permissions set to 0750, which makes it inconvenient for the users to check the content, namely the dhclient.d scripts. Usually, directories in /etc have 0755 permissions, unless there is a good reason to hide them.

It seems the change was done to fix the bug #508247, but in the original Gentoo they eventually closed it as WONTFIX.

Please consider reverting back to 0755 permissions.

Comment 1 Vincent Danen 2012-11-16 23:38:17 UTC
Is there a reason why a user would need to look at the dhclient.d scripts?  If they were interested in changing them, they'd need to be root anyways, right?

I don't think those scripts are necessarily sensitive, so the permissions on /etc/dhcp could possibly be relaxed (ensuring that dhcpd.conf retains 700 or 750 permissions), but I also don't really see a need for the relaxed permissions either (on the basis that if the user wanted to change any of those scripts, they'd need to be root).

This is one of the regressions I was talking about in bug #508247.

I'm also not sure I buy the "inconvenient to users" argument as this change was made almost 3.5 years ago and this is the first objection we've seen regarding it.

Comment 2 Miroslav Lichvar 2012-11-19 08:39:20 UTC
Perhaps I should have written that it's inconvenient to me :). I'm a maintainer of some packages that put files in the the dhclient.d directory and I regret I didn't file this bug sooner.

Why should not be dhcpd.conf world-readable? From the discussion in the original Gentoo bug referenced in the bug #508247 it seems there is no sensitive data in the file. FWIW, the Debian package has the file readable too.

Comment 3 Vincent Danen 2012-11-21 00:00:02 UTC
I think it's a matter of handing out minimal information.  The average user wouldn't need this info.  Taking a look at the file, there doesn't seem to be (at least not in my config) a lot of sensitive info.  rndc key isn't in there (but it could be, I suppose, depending on the admin), and the rest could _possibly_ be found out by network scanners assuming that any static-assigned ip machines noted were also on the network at the time of the scan.

It's an information disclosure issue that isn't super sensitive that I can see, but I do think the principle of least information is a good principle to follow as there are then no surprises.  =)

Having said that, I wouldn't necessarily be opposed to keeping dhcpd.conf locked down but opening up /etc/dhcp to 711 or something so that a user could get to /etc/dhcp/dhclient.d/ files to peek at them.

Comment 4 Fedora End Of Life 2013-04-03 18:40:55 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 19 development cycle.
Changing version to '19'.

(As we did not run this process for some time, it could affect also pre-Fedora 19 development
cycle bugs. We are very sorry. It will help us with cleanup during Fedora 19 End Of Life. Thank you.)

More information and reason for this action is here:
https://fedoraproject.org/wiki/BugZappers/HouseKeeping/Fedora19

Comment 5 Fedora End Of Life 2015-01-09 17:28:47 UTC
This message is a notice that Fedora 19 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 19. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained. Approximately 4 (four) weeks from now this bug will
be closed as EOL if it remains open with a Fedora 'version' of '19'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 19 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Fedora End Of Life 2015-02-17 14:34:17 UTC
Fedora 19 changed to end-of-life (EOL) status on 2015-01-06. Fedora 19 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.