Bug 1574169 - SELinux is preventing ifconfig from 'read' accesses on the file unix.
Summary: SELinux is preventing ifconfig from 'read' accesses on the file unix.
Keywords:
Status: CLOSED DUPLICATE of bug 1574174
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:e07fe0510b79129d364815cdd50...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-05-02 18:22 UTC by Anass Ahmed
Modified: 2018-05-21 14:26 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-21 14:26:03 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Anass Ahmed 2018-05-02 18:22:47 UTC
Description of problem:
Trying to connect to SSH Tunnel using GNOME Network Manager SSH plugin.
SELinux is preventing ifconfig from 'read' accesses on the file unix.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that ifconfig should be allowed read access on the unix file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'ifconfig' --raw | audit2allow -M my-ifconfig
# semodule -X 300 -i my-ifconfig.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_ssh_t:s0
Target Context                system_u:object_r:proc_net_t:s0
Target Objects                unix [ file ]
Source                        ifconfig
Source Path                   ifconfig
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-24.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.16.5-300.fc28.x86_64 #1 SMP Fri
                              Apr 27 17:38:36 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-05-02 20:12:28 EET
Last Seen                     2018-05-02 20:12:28 EET
Local ID                      f43fccaf-427b-421c-b563-61144b38a6f9

Raw Audit Messages
type=AVC msg=audit(1525284748.648:457): avc:  denied  { read } for  pid=14072 comm="ifconfig" name="unix" dev="proc" ino=4026532073 scontext=system_u:system_r:NetworkManager_ssh_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1


Hash: ifconfig,NetworkManager_ssh_t,proc_net_t,file,read

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.5-300.fc28.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2018-05-21 14:26:03 UTC

*** This bug has been marked as a duplicate of bug 1574174 ***


Note You need to log in before you can comment on or make changes to this bug.