Bug 1257458 - SELinux is preventing ifconfig from 'read' accesses on the file /run/vmware-active-nics.
Summary: SELinux is preventing ifconfig from 'read' accesses on the file /run/vmware-a...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:83883233c8cba619a4eed10bab8...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-08-27 06:21 UTC by Sebastian Bergmann
Modified: 2015-12-21 16:31 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-08-27 15:45:31 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Sebastian Bergmann 2015-08-27 06:21:05 UTC
Description of problem:
Fresh install of Fedora 23 inside VMware Workstation Pro 12 (12.0.0 build-2985596).
SELinux is preventing ifconfig from 'read' accesses on the file /run/vmware-active-nics.

*****  Plugin restorecon (99.5 confidence) suggests   ************************

If you want to fix the label. 
/run/vmware-active-nics default label should be vmware_host_pid_t.
Then you can run restorecon.
Do
# /sbin/restorecon -v /run/vmware-active-nics

*****  Plugin catchall (1.49 confidence) suggests   **************************

If you believe that ifconfig should be allowed read access on the vmware-active-nics file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep ifconfig /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:ifconfig_t:s0
Target Context                system_u:object_r:var_run_t:s0
Target Objects                /run/vmware-active-nics [ file ]
Source                        ifconfig
Source Path                   ifconfig
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-144.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.0-0.rc8.git0.1.fc23.x86_64 #1
                              SMP Mon Aug 24 14:45:39 UTC 2015 x86_64 x86_64
Alert Count                   4
First Seen                    2015-08-26 18:06:58 CEST
Last Seen                     2015-08-27 08:12:43 CEST
Local ID                      78820de2-8912-43e0-8b41-e95d9f3e93cf

Raw Audit Messages
type=AVC msg=audit(1440655963.669:631): avc:  denied  { read } for  pid=4910 comm="ifconfig" path="/run/vmware-active-nics" dev="tmpfs" ino=44298 scontext=system_u:system_r:ifconfig_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=file permissive=0


Hash: ifconfig,ifconfig_t,var_run_t,file,read

Version-Release number of selected component:
selinux-policy-3.13.1-144.fc23.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.0-0.rc8.git0.1.fc23.x86_64
type:           libreport

Comment 1 Daniel Walsh 2015-08-27 15:09:49 UTC
This is a leaked file descriptor from vmware.

# grep ifconfig /var/log/audit/audit.log | audit2allow -D -M myvmware
# semodule -i myvmware.pp

Will add a dontaudit rule for this.

Comment 2 M_M 2015-12-21 16:31:14 UTC
Description of problem:
Restore from sleep mode

Version-Release number of selected component:
selinux-policy-3.13.1-157.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.7-300.fc23.x86_64
type:           libreport


Note You need to log in before you can comment on or make changes to this bug.