Bug 575454

Summary: SELinux is preventing /usr/libexec/nm-openconnect-service "relabelfrom" access .
Product: [Fedora] Fedora Reporter: Michael Wise <micwise>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl, plug.gulp
Target Milestone: ---Keywords: Reopened
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:10934f4f20fedc8eaf5f48063f6ccd491171dd6c5b1dbf0c4f480ef5316d491e
Fixed In Version: selinux-policy-3.6.32-108.fc12 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-04-09 01:23:48 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Michael Wise 2010-03-20 20:36:34 UTC
Summary:

SELinux is preventing /usr/libexec/nm-openconnect-service "relabelfrom" access .

Detailed Description:

SELinux denied access requested by nm-openconnect-. It is not expected that this
access is required by nm-openconnect- and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:NetworkManager_t:s0
Target Context                system_u:system_r:NetworkManager_t:s0
Target Objects                None [ tun_socket ]
Source                        nm-openconnect-
Source Path                   /usr/libexec/nm-openconnect-service
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           NetworkManager-
                              openconnect-0.7.996-4.git20090921.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-103.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.32.9-70.fc12.x86_64 #1 SMP Wed Mar 3 04:40:41
                              UTC 2010 x86_64 x86_64
Alert Count                   3
First Seen                    Sat 20 Mar 2010 03:33:57 PM CDT
Last Seen                     Sat 20 Mar 2010 03:35:40 PM CDT
Local ID                      1260c45d-26c1-4ba4-b9ec-078475fbc4d3
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1269117340.1:35): avc:  denied  { relabelfrom } for  pid=5426 comm="nm-openconnect-" scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=tun_socket

node=(removed) type=SYSCALL msg=audit(1269117340.1:35): arch=c000003e syscall=16 success=no exit=-13 a0=4 a1=400454ca a2=7fffc04a27c0 a3=7fffc04a27c0 items=0 ppid=1479 pid=5426 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="nm-openconnect-" exe="/usr/libexec/nm-openconnect-service" subj=system_u:system_r:NetworkManager_t:s0 key=(null)



Hash String generated from  catchall,nm-openconnect-,NetworkManager_t,NetworkManager_t,tun_socket,relabelfrom
audit2allow suggests:

#============= NetworkManager_t ==============
allow NetworkManager_t self:tun_socket relabelfrom;

Comment 1 Miroslav Grepl 2010-03-22 13:05:36 UTC
Could you try to do

chcon -t vpnc_exec_t /usr/libexec/nm-openconnect-service

Comment 2 Michael Wise 2010-03-22 18:24:13 UTC
I tried that.  I still get an selinux error.  These are the audit messages.
         

node=stonewall.sapien-solutions.com type=AVC msg=audit(1269282088.961:132): avc:  denied  { relabelfrom } for  pid=13198 comm="nm-openconnect-" scontext=system_u:system_r:vpnc_t:s0 tcontext=system_u:system_r:vpnc_t:s0 tclass=tun_socket

node=stonewall.sapien-solutions.com type=SYSCALL msg=audit(1269282088.961:132): arch=c000003e syscall=16 success=no exit=-13 a0=3 a1=400454ca a2=7fff54a9b7d0 a3=7fff54a9b530 items=0 ppid=1479 pid=13198 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="nm-openconnect-" exe="/usr/libexec/nm-openconnect-service" subj=system_u:system_r:vpnc_t:s0 key=(null)

Comment 3 Daniel Walsh 2010-03-22 18:38:19 UTC
Lets not change the label and add the relabelfrom to NetworkManager_t.

Comment 4 Miroslav Grepl 2010-03-23 12:06:48 UTC
Fixed in selinux-policy-3.6.32-106.fc12

Comment 5 Fedora Update System 2010-03-23 18:03:48 UTC
selinux-policy-3.6.32-106.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-106.fc12

Comment 6 Michael Wise 2010-03-23 19:02:31 UTC
The "relabelfrom" error is gone.  Now its giving me a "realabelto" error.


Summary:

SELinux is preventing /usr/libexec/nm-openconnect-service "relabelto" access .

Detailed Description:

SELinux denied access requested by nm-openconnect-. It is not expected that this
access is required by nm-openconnect- and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:NetworkManager_t:s0
Target Context                system_u:system_r:NetworkManager_t:s0
Target Objects                None [ tun_socket ]
Source                        nm-openconnect-
Source Path                   /usr/libexec/nm-openconnect-service
Port                          <Unknown>
Host                          
Source RPM Packages           NetworkManager-
                              openconnect-0.7.996-4.git20090921.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-106.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     
Platform                      Linux
                              2.6.32.9-70.fc12.x86_64 #1 SMP Wed Mar 3 04:40:41
                              UTC 2010 x86_64 x86_64
Alert Count                   2
First Seen                    Tue 23 Mar 2010 01:58:46 PM CDT
Last Seen                     Tue 23 Mar 2010 01:59:00 PM CDT
Local ID                      021f7564-c398-4879-8d0e-944054c81dd1
Line Numbers                  

Raw Audit Messages            

node=stonewall.sapien-solutions.com type=AVC msg=audit(1269370740.999:28578): avc:  denied  { relabelto } for  pid=2596 comm="nm-openconnect-" scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=tun_socket

node=stonewall.sapien-solutions.com type=SYSCALL msg=audit(1269370740.999:28578): arch=c000003e syscall=16 success=no exit=-13 a0=4 a1=400454ca a2=7fffcfff84a0 a3=7fffcfff84a0 items=0 ppid=1514 pid=2596 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="nm-openconnect-" exe="/usr/libexec/nm-openconnect-service" subj=system_u:system_r:NetworkManager_t:s0 key=(null)

Comment 7 Fedora Update System 2010-03-24 23:30:56 UTC
selinux-policy-3.6.32-106.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-106.fc12

Comment 8 Fedora Update System 2010-03-30 02:10:29 UTC
selinux-policy-3.6.32-106.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 Miroslav Grepl 2010-03-30 11:49:00 UTC
Dan,
it looks like we also need to add relabelto to NetworkManager_t (comment #6).

Comment 10 Daniel Walsh 2010-03-30 13:17:26 UTC
I would leave it the way it is and give NetworkManager_t the relabelto.

Comment 11 Miroslav Grepl 2010-03-30 14:27:05 UTC
Fixed in selinux-policy-3.6.32-108.fc12

Comment 12 Fedora Update System 2010-03-30 19:47:18 UTC
selinux-policy-3.6.32-108.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-108.fc12

Comment 13 Fedora Update System 2010-04-01 01:53:15 UTC
selinux-policy-3.6.32-108.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-108.fc12

Comment 14 Fedora Update System 2010-04-09 01:22:54 UTC
selinux-policy-3.6.32-108.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.