Bug 508121 - SELinux is preventing ifconfig (ifconfig_t) "read" security_t.
Summary: SELinux is preventing ifconfig (ifconfig_t) "read" security_t.
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: vpnc
Version: 12
Hardware: x86_64
OS: Linux
low
low
Target Milestone: ---
Assignee: Richard W.M. Jones
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-06-25 17:26 UTC by Sir Woody Hackswell
Modified: 2010-12-05 06:47 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-12-05 06:47:40 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Sir Woody Hackswell 2009-06-25 17:26:05 UTC
Description of problem:
SELinux denied access requested by ifconfig. It is not expected that this access is required by ifconfig and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. 

Version-Release number of selected component (if applicable):
vpnc.x86_64                  0.5.3-3.fc11                  installed


How reproducible:
Start up vpnc and log in. When TUN device is created, setroubleshoot displays the above error
  
Actual results:
Get SElinux error

Expected results:
No SELinux errors.




Additional info:

Summary:

SELinux is preventing ifconfig (ifconfig_t) "read" security_t.

Detailed Description:

SELinux denied access requested by ifconfig. It is not expected that this access
is required by ifconfig and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                unconfined_u:unconfined_r:ifconfig_t:s0
Target Context                system_u:object_r:security_t:s0
Target Objects                mls [ file ]
Source                        ifconfig
Source Path                   /sbin/ifconfig
Port                          <Unknown>
Host                          hacktop
Source RPM Packages           net-tools-1.60-92.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-50.fc11
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     hacktop
Platform                      Linux hacktop 2.6.29.4-167.fc11.x86_64 #1 SMP Wed
                              May 27 17:27:08 EDT 2009 x86_64 x86_64
Alert Count                   2
First Seen                    Thu 25 Jun 2009 09:51:51 AM EDT
Last Seen                     Thu 25 Jun 2009 01:20:51 PM EDT
Local ID                      0cb1a3d5-e12c-4aba-851b-65dc2454e513
Line Numbers                  

Raw Audit Messages            

node=hacktop type=AVC msg=audit(1245950451.589:181): avc:  denied  { read } for  pid=27844 comm="ifconfig" name="mls" dev=selinuxfs ino=12 scontext=unconfined_u:unconfined_r:ifconfig_t:s0 tcontext=system_u:object_r:security_t:s0 tclass=file

node=hacktop type=SYSCALL msg=audit(1245950451.589:181): arch=c000003e syscall=2 success=no exit=-13 a0=7fff2c9ebbb0 a1=0 a2=7fff2c9ebbbc a3=fffffff8 items=0 ppid=27830 pid=27844 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts0 ses=19 comm="ifconfig" exe="/sbin/ifconfig" subj=unconfined_u:unconfined_r:ifconfig_t:s0 key=(null)

Comment 1 Bug Zapper 2009-11-16 10:27:18 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 12 development cycle.
Changing version to '12'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 2 Bug Zapper 2010-11-04 10:58:16 UTC
This message is a reminder that Fedora 12 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 12.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '12'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 12's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 12 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Bug Zapper 2010-12-05 06:47:40 UTC
Fedora 12 changed to end-of-life (EOL) status on 2010-12-02. Fedora 12 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.