Bug 1444607 - SELinux is preventing starter from execute_no_trans access on the file /usr/libexec/strongswan/charon.
Summary: SELinux is preventing starter from execute_no_trans access on the file /usr/l...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-04-23 07:53 UTC by Andrey Motoshkov
Modified: 2018-05-24 15:21 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-24 15:21:26 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Andrey Motoshkov 2017-04-23 07:53:47 UTC
Description of problem:

Unable to start strongswan service


Version-Release number of selected component (if applicable):
strongswan-5.5.0-3.fc26.x86_64
selinux-policy-3.13.1-251.fc26.noarch

How reproducible:


Steps to Reproduce:
1.
2.
3.

Actual results:
strongswan[4038]: can't execv(/usr/libexec/strongswan/charon,...): Permission denied
strongswan[4038]: charon has died -- restart scheduled (5sec)


Expected results:


Additional info:
SELinux is preventing starter from execute_no_trans access on the file /usr/libexec/strongswan/charon.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that starter should be allowed execute_no_trans access on the charon file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'starter' --raw | audit2allow -M my-starter
# semodule -X 300 -i my-starter.pp

Additional Information:
Source Context                system_u:system_r:ipsec_t:s0
Target Context                system_u:object_r:ipsec_exec_t:s0
Target Objects                /usr/libexec/strongswan/charon [ file ]
Source                        starter
Source Path                   starter
Port                          <Unknown>
Host                          (none)
Source RPM Packages           
Target RPM Packages           strongswan-5.5.0-3.fc26.x86_64
Policy RPM                    selinux-policy-3.13.1-251.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (none)
Platform                      Linux (none)
                              4.11.0-0.rc7.git0.1.fc26.x86_64 #1 SMP Mon Apr 17
                              18:09:42 UTC 2017 x86_64 x86_64
Alert Count                   10
First Seen                    2017-04-23 10:27:24 IDT
Last Seen                     2017-04-23 10:28:09 IDT
Local ID                      fe541056-001d-4b89-8caa-0b5751e7326d

Raw Audit Messages
type=AVC msg=audit(1492932489.107:283): avc:  denied  { execute_no_trans } for  pid=4125 comm="starter" path="/usr/libexec/strongswan/charon" dev="dm-0" ino=3416550 scontext=system_u:system_r:ipsec_t:s0 tcontext=system_u:object_r:ipsec_exec_t:s0 tclass=file permissive=0


Hash: starter,ipsec_t,ipsec_exec_t,file,execute_no_trans

Comment 1 Richard Chan 2017-06-27 03:14:18 UTC
Still present:

selinux-policy-3.13.1-259.fc26.noarch
strongswan-5.5.3-1.fc26.x86_64

Comment 2 Jari Turkia 2017-08-31 08:22:11 UTC
This my local policy to make StrongSWAN work again:

module local 1.0;

require {
        type ipsec_t;
        type ipsec_exec_t;
        type var_run_t;
        class file { execute_no_trans };
        class sock_file { unlink write };
}

#============= ipsec_t ==============
allow ipsec_t ipsec_exec_t:file execute_no_trans;
allow ipsec_t var_run_t:sock_file { unlink write };

Comment 3 Fedora End Of Life 2018-05-03 08:32:17 UTC
This message is a reminder that Fedora 26 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 26. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '26'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 26 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.


Note You need to log in before you can comment on or make changes to this bug.