Bug 1574168 - SELinux is preventing ifconfig from 'map' accesses on the file /usr/sbin/ifconfig.
Summary: SELinux is preventing ifconfig from 'map' accesses on the file /usr/sbin/ifco...
Keywords:
Status: CLOSED DUPLICATE of bug 1574156
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:98ef6657b261c033f89ca2a210a...
: 1574164 1574166 1574167 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-05-02 18:22 UTC by Anass Ahmed
Modified: 2018-05-25 22:17 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-25 22:17:43 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Anass Ahmed 2018-05-02 18:22:17 UTC
Description of problem:
Trying to connect to SSH Tunnel using GNOME Network Manager SSH plugin.
SELinux is preventing ifconfig from 'map' accesses on the file /usr/sbin/ifconfig.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that ifconfig should be allowed map access on the ifconfig file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'ifconfig' --raw | audit2allow -M my-ifconfig
# semodule -X 300 -i my-ifconfig.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_ssh_t:s0
Target Context                system_u:object_r:ifconfig_exec_t:s0
Target Objects                /usr/sbin/ifconfig [ file ]
Source                        ifconfig
Source Path                   ifconfig
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           net-tools-2.0-0.50.20160912git.fc28.x86_64
Policy RPM                    selinux-policy-3.14.1-24.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.16.5-300.fc28.x86_64 #1 SMP Fri
                              Apr 27 17:38:36 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-05-02 20:12:28 EET
Last Seen                     2018-05-02 20:12:28 EET
Local ID                      f39495d4-ff8c-4660-89bd-3dd7357c61d9

Raw Audit Messages
type=AVC msg=audit(1525284748.647:456): avc:  denied  { map } for  pid=14072 comm="ifconfig" path="/usr/sbin/ifconfig" dev="sda2" ino=2303381 scontext=system_u:system_r:NetworkManager_ssh_t:s0 tcontext=system_u:object_r:ifconfig_exec_t:s0 tclass=file permissive=1


Hash: ifconfig,NetworkManager_ssh_t,ifconfig_exec_t,file,map

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.5-300.fc28.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2018-05-21 14:31:16 UTC
*** Bug 1574167 has been marked as a duplicate of this bug. ***

Comment 2 Lukas Vrabec 2018-05-21 14:31:22 UTC
*** Bug 1574164 has been marked as a duplicate of this bug. ***

Comment 3 Lukas Vrabec 2018-05-21 14:31:28 UTC
*** Bug 1574166 has been marked as a duplicate of this bug. ***

Comment 4 Lukas Vrabec 2018-05-25 22:17:43 UTC

*** This bug has been marked as a duplicate of bug 1574156 ***


Note You need to log in before you can comment on or make changes to this bug.