Bug 509188

Summary: SELinux is preventing ifconfig (ifconfig_t) "read" security_t.
Product: [Fedora] Fedora Reporter: Andrey <akozlenko.kz>
Component: vpncAssignee: Richard W.M. Jones <rjones>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 11CC: rjones, wtogami
Target Milestone: ---   
Target Release: ---   
Hardware: i586   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-06-28 13:25:09 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Andrey 2009-07-01 17:21:12 UTC
Description of problem:
SELinux denied access requested by ifconfig. It is not expected that this access is required by ifconfig and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. 

Version-Release number of selected component (if applicable):


How reproducible:
each connection

Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:
Source Context:  unconfined_u:unconfined_r:ifconfig_t:s0-s0:c0.c1023Target Context:  system_u:object_r:security_t:s0Target Objects:  mls [ file ]Source:  ifconfigSource Path:  /sbin/ifconfigPort:  <Unknown>Host:  kzalmlp21.workgroupSource RPM Packages:  net-tools-1.60-92.fc11Target RPM Packages:  Policy RPM:  selinux-policy-3.6.12-53.fc11Selinux Enabled:  TruePolicy Type:  targetedMLS Enabled:  TrueEnforcing Mode:  EnforcingPlugin Name:  catchallHost Name:  kzalmlp21.workgroupPlatform:  Linux kzalmlp21.workgroup 2.6.29.5-191.fc11.i686.PAE #1 SMP Tue Jun 16 23:19:53 EDT 2009 i686 i686Alert Count:  19First Seen:  Tue 23 Jun 2009 10:14:32 AM ALMTLast Seen:  Wed 01 Jul 2009 11:07:26 PM ALMTLocal ID:  91182604-b211-4dea-bb0c-7225afac5243Line Numbers:  Raw Audit Messages :node=kzalmlp21.workgroup type=AVC msg=audit(1246468046.877:26857): avc: denied { read } for pid=2628 comm="ifconfig" name="mls" dev=selinuxfs ino=12 scontext=unconfined_u:unconfined_r:ifconfig_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file node=kzalmlp21.workgroup type=SYSCALL msg=audit(1246468046.877:26857): arch=40000003 syscall=5 success=no exit=-13 a0=bfd99028 a1=8000 a2=0 a3=bfd99028 items=0 ppid=2614 pid=2628 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts0 ses=1 comm="ifconfig" exe="/sbin/ifconfig" subj=unconfined_u:unconfined_r:ifconfig_t:s0-s0:c0.c1023 key=(null)

Comment 1 Bug Zapper 2010-04-27 15:24:30 UTC
This message is a reminder that Fedora 11 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 11.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '11'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 11's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 11 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 2 Bug Zapper 2010-06-28 13:25:09 UTC
Fedora 11 changed to end-of-life (EOL) status on 2010-06-25. Fedora 11 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.