Bug 292751 - SELinux is preventing /sbin/ethtool (ifconfig_t) "read write" to socket:[22449] (initrc_t).
Summary: SELinux is preventing /sbin/ethtool (ifconfig_t) "read write" to socket:[2244...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: ethtool
Version: 7
Hardware: i386
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Jeff Garzik
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2007-09-17 07:06 UTC by Matthias Runge
Modified: 2013-07-03 02:34 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2008-06-17 02:25:14 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Matthias Runge 2007-09-17 07:06:23 UTC
From Bugzilla Helper:
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.8.1.5) Gecko/20070718 Fedora/2.0.0.5-1.fc7 Firefox/2.0.0.5

Description of problem:
SELinux denied access requested by /sbin/ethtool. It is not expected that this access is required by /sbin/ethtool and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Source Context:  system_u:system_r:ifconfig_tTarget Context:  system_u:system_r:initrc_tTarget Objects:  socket:[22449] [ tcp_socket ]Affected RPM Packages:  ethtool-5-1.fc7 [application]Policy RPM:  selinux-policy-2.6.4-40.fc7
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  plugins.catchall
Host Name:  localhost
Platform:  Linux localhost 2.6.22.5-76.fc7 #1 SMP Thu Aug 30 13:47:21 EDT 2007 i686 i686
Alert Count:  1
First Seen:  Mon 17 Sep 2007 08:50:01 AM CEST
Last Seen:  Mon 17 Sep 2007 08:50:01 AM CEST
Local ID:  c20b62b1-0888-4440-9c1f-6c83c5e5a760
Line Numbers:  Raw Audit Messages :avc: denied { read, write } for comm="ethtool" dev=sockfs egid=495 euid=99 exe="/sbin/ethtool" exit=0 fsgid=495 fsuid=99 gid=495 items=0 name="" path="socket:[22449]" pid=6142 scontext=system_u:system_r:ifconfig_t:s0 sgid=495 subj=system_u:system_r:ifconfig_t:s0 suid=99 tclass=tcp_socket tcontext=system_u:system_r:initrc_t:s0 tty=(none) uid=99 

Version-Release number of selected component (if applicable):
ethtool-5-1.fc7

How reproducible:
Always


Steps to Reproduce:
1. Start with selinux enabled
2. 
3.

Actual Results:
setroubleshoot  shows error messages

Expected Results:
setroubleshoot should not complain

Additional info:

Comment 1 Bug Zapper 2008-05-14 14:22:50 UTC
This message is a reminder that Fedora 7 is nearing the end of life. Approximately 30 (thirty) days from now Fedora will stop maintaining and issuing updates for Fedora 7. It is Fedora's policy to close all bug reports from releases that are no longer maintained. At that time this bug will be closed as WONTFIX if it remains open with a Fedora 'version' of '7'.

Package Maintainer: If you wish for this bug to remain open because you plan to fix it in a currently maintained version, simply change the 'version' to a later Fedora version prior to Fedora 7's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that we may not be able to fix it before Fedora 7 is end of life. If you would still like to see this bug fixed and are able to reproduce it against a later version of Fedora please change the 'version' of this bug. If you are unable to change the version, please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's lifetime, sometimes those efforts are overtaken by events. Often a more recent Fedora release includes newer upstream software that fixes bugs or makes them obsolete. If possible, it is recommended that you try the newest available Fedora distribution to see if your bug still exists.

Please read the Release Notes for the newest Fedora distribution to make sure it will meet your needs:
http://docs.fedoraproject.org/release-notes/

The process we are following is described here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 2 Bug Zapper 2008-06-17 02:25:12 UTC
Fedora 7 changed to end-of-life (EOL) status on June 13, 2008. 
Fedora 7 is no longer maintained, which means that it will not 
receive any further security or bug fix updates. As a result we 
are closing this bug. 

If you can reproduce this bug against a currently maintained version 
of Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.