Bug 476401

Summary: vpnc wants "read write" unconfined_t; SELinux asks to be disabled
Product: [Fedora] Fedora Reporter: Alan Schmidt <bucky>
Component: NetworkManager-openvpnAssignee: Dan Williams <dcbw>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 10CC: choeger, dcbw, dwalsh, steve, tim, tmraz, wtogami
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-18 07:17:22 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Alan Schmidt 2008-12-14 05:06:14 UTC
Description of problem:
When connecting an OpenVPN connection using NetworkManager-openvpn, setroubleshoot browser tells me the following (I'm presuming "this package" means vpnc, not selinux-policy):
====================================================================

SELinux is preventing vpnc (vpnc_t) "read write" unconfined_t.

Detailed Description:

SELinux denied access requested by vpnc. It is not expected that this access is
required by vpnc and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                unconfined_u:unconfined_r:vpnc_t:s0
Target Context                unconfined_u:unconfined_r:unconfined_t:s0
Target Objects                socket [ unix_stream_socket ]
Source                        vpnc
Source Path                   /usr/sbin/vpnc
Port                          <Unknown>
Host                          <>
Source RPM Packages           vpnc-0.5.1-6.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.13-18.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     <>
Platform                      Linux <>
                              2.6.27.5-117.fc10.i686 #1 SMP Tue Nov 18 12:19:59
                              EST 2008 i686 i686
Alert Count                   3
First Seen                    Tue 02 Dec 2008 08:06:34 PM PST
Last Seen                     Tue 02 Dec 2008 08:07:55 PM PST
Local ID                      574f5213-3193-41a1-8107-6a13395369f9
Line Numbers                  

Raw Audit Messages            

node=<> type=AVC msg=audit(1228277275.667:52): avc:  denied  { read write } for  pid=3426 comm="vpnc" path="socket:[11922]" dev=sockfs ino=11922 scontext=unconfined_u:unconfined_r:vpnc_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_t:s0 tclass=unix_stream_socket

node=<> type=AVC msg=audit(1228277275.667:52): avc:  denied  { read write } for  pid=3426 comm="vpnc" path="socket:[12093]" dev=sockfs ino=12093 scontext=unconfined_u:unconfined_r:vpnc_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_t:s0 tclass=unix_stream_socket

node=<> type=AVC msg=audit(1228277275.667:52): avc:  denied  { read write } for  pid=3426 comm="vpnc" path="socket:[12137]" dev=sockfs ino=12137 scontext=unconfined_u:unconfined_r:vpnc_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_t:s0 tclass=unix_stream_socket

node=<> type=AVC msg=audit(1228277275.667:52): avc:  denied  { read write } for  pid=3426 comm="vpnc" path="socket:[13145]" dev=sockfs ino=13145 scontext=unconfined_u:unconfined_r:vpnc_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_t:s0 tclass=unix_stream_socket

node=<> type=AVC msg=audit(1228277275.667:52): avc:  denied  { read write } for  pid=3426 comm="vpnc" path="socket:[13853]" dev=sockfs ino=13853 scontext=unconfined_u:unconfined_r:vpnc_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_t:s0 tclass=unix_stream_socket

node=<> type=SYSCALL msg=audit(1228277275.667:52): arch=40000003 syscall=11 success=yes exit=0 a0=9d0dca0 a1=9d0dd88 a2=9d10618 a3=0 items=0 ppid=3147 pid=3426 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts2 ses=1 comm="vpnc" exe="/usr/sbin/vpnc" subj=unconfined_u:unconfined_r:vpnc_t:s0 key=(null)

Comment 1 Tomas Mraz 2008-12-15 08:37:43 UTC
That looks like a leaking file descriptor somewhere. But I am also curious why this happens when you're using NetworkManager-openvpn when vpnc has a different NM plugin.

Comment 2 Alan Schmidt 2008-12-15 16:37:40 UTC
I have all 3 of the NetworkManager VPN plugins installed. The message appears when I open the openvpn connection, which is the only VPN connection I have configured at this moment.

However.

I had attempted a connection to a Netscreen (didn't work--a NAT traversal thing--the Netscreen isn't RFC3947 compliant), for which I had set up and ultimately deleted a vpnc configuration. Maybe some of that's hanging around somewhere. I only used the GUI in my attempts, and I wouldn't know where to look for extra somethings.

I'm trying to remember whether I saw that error message when I was playing with those settings, and I'm thinking I didn't--not until I created the openvpn one--though I can't be sure at this point.

Comment 3 Bug Zapper 2009-11-18 10:27:56 UTC
This message is a reminder that Fedora 10 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 10.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '10'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 10's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 10 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 4 Bug Zapper 2009-12-18 07:17:22 UTC
Fedora 10 changed to end-of-life (EOL) status on 2009-12-17. Fedora 10 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.