Bug 1139833 - SELinux is preventing /usr/sbin/vpnc from 'read' accesses on the chr_file /dev/net/tun.
Summary: SELinux is preventing /usr/sbin/vpnc from 'read' accesses on the chr_file /de...
Keywords:
Status: CLOSED DUPLICATE of bug 1139646
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:d456239254aedcfff3f35b6c5a7...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-09-09 18:38 UTC by Robbie Harwood
Modified: 2014-09-10 10:21 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-09-10 10:21:26 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Robbie Harwood 2014-09-09 18:38:55 UTC
Description of problem:
I believe this was related to use of virt-manager, but I did not observe the actions the program took while it occurred.
SELinux is preventing /usr/sbin/vpnc from 'read' accesses on the chr_file /dev/net/tun.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that vpnc should be allowed read access on the tun chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep vpnc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:vpnc_t:s0
Target Context                system_u:object_r:svirt_image_t:s0:c275,c849
Target Objects                /dev/net/tun [ chr_file ]
Source                        vpnc
Source Path                   /usr/sbin/vpnc
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           vpnc-0.5.3-23.svn457.fc22.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-78.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.17.0-0.rc3.git3.1.fc22.x86_64 #1
                              SMP Fri Sep 5 14:30:55 UTC 2014 x86_64 x86_64
Alert Count                   55
First Seen                    2014-09-09 10:12:23 EDT
Last Seen                     2014-09-09 14:37:18 EDT
Local ID                      7bb546a8-b3eb-4717-bf4e-9e57cd3f5e2a

Raw Audit Messages
type=AVC msg=audit(1410287838.855:884): avc:  denied  { read } for  pid=2364 comm="vpnc" path="/dev/net/tun" dev="devtmpfs" ino=10351 scontext=system_u:system_r:vpnc_t:s0 tcontext=system_u:object_r:svirt_image_t:s0:c275,c849 tclass=chr_file permissive=1


type=SYSCALL msg=audit(1410287838.855:884): arch=x86_64 syscall=read success=yes exit=152 a0=5 a1=7ffa8b78c708 a2=1000 a3=0 items=0 ppid=2231 pid=2364 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=vpnc exe=/usr/sbin/vpnc subj=system_u:system_r:vpnc_t:s0 key=(null)

Hash: vpnc,vpnc_t,svirt_image_t,chr_file,read

Version-Release number of selected component:
selinux-policy-3.13.1-78.fc22.noarch

Additional info:
reporter:       libreport-2.2.3
hashmarkername: setroubleshoot
kernel:         3.17.0-0.rc3.git3.1.fc22.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2014-09-10 10:21:26 UTC
It's caused by a bug in libvirt pkg.

*** This bug has been marked as a duplicate of bug 1139646 ***


Note You need to log in before you can comment on or make changes to this bug.