Bug 1624883

Summary: SELinux is preventing openfortivpn from 'read' accesses on the file unix.
Product: [Fedora] Fedora Reporter: nuno ferreira <self>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 28CC: dwalsh, lvrabec, mgrepl, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:7baae3df73108c1d4775ffe972eaca5bf639a0c9df56b99cdf79cad66293e93d;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.14.1-42.fc28 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-09-11 16:56:22 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description nuno ferreira 2018-09-03 13:39:19 UTC
Description of problem:
starting fortinetssl vpn through network-manager plugin
SELinux is preventing openfortivpn from 'read' accesses on the file unix.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that openfortivpn should be allowed read access on the unix file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'openfortivpn' --raw | audit2allow -M my-openfortivpn
# semodule -X 300 -i my-openfortivpn.pp

Additional Information:
Source Context                system_u:system_r:openfortivpn_t:s0
Target Context                system_u:object_r:proc_net_t:s0
Target Objects                unix [ file ]
Source                        openfortivpn
Source Path                   openfortivpn
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-40.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.17.19-200.fc28.x86_64 #1 SMP Fri
                              Aug 24 15:47:41 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-09-03 14:36:43 WEST
Last Seen                     2018-09-03 14:36:43 WEST
Local ID                      d4799524-a361-4d44-ab1a-4af2f75a6ef5

Raw Audit Messages
type=AVC msg=audit(1535981803.581:355): avc:  denied  { read } for  pid=4025 comm="openfortivpn" name="unix" dev="proc" ino=4026532072 scontext=system_u:system_r:openfortivpn_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=0


Hash: openfortivpn,openfortivpn_t,proc_net_t,file,read

Version-Release number of selected component:
selinux-policy-3.14.1-40.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.19-200.fc28.x86_64
type:           libreport

Potential duplicate: bug 1413168

Comment 1 Fedora Update System 2018-09-06 21:57:30 UTC
selinux-policy-3.14.1-42.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-2d1b09d217

Comment 2 Fedora Update System 2018-09-07 17:12:57 UTC
selinux-policy-3.14.1-42.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-2d1b09d217

Comment 3 Fedora Update System 2018-09-11 16:56:22 UTC
selinux-policy-3.14.1-42.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.