Bug 1583100 - SELinux is preventing openconnect from 'map' accesses on the file /usr/share/pki/ca-trust-source/ca-bundle.trust.p11-kit.
Summary: SELinux is preventing openconnect from 'map' accesses on the file /usr/share/...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:276913437ccd6dc9a1d6bd39610...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-05-28 08:33 UTC by Stewart Smith
Modified: 2018-06-09 20:42 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.2-22.fc29 selinux-policy-3.14.1-32.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-06-09 20:42:40 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Stewart Smith 2018-05-28 08:33:58 UTC
Description of problem:
upgrade to fedora 28, try to connect to openconnect VPN
SELinux is preventing openconnect from 'map' accesses on the file /usr/share/pki/ca-trust-source/ca-bundle.trust.p11-kit.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that openconnect should be allowed map access on the ca-bundle.trust.p11-kit file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'openconnect' --raw | audit2allow -M my-openconnect
# semodule -X 300 -i my-openconnect.pp

Additional Information:
Source Context                staff_u:sysadm_r:vpnc_t:s0-s0:c0.c1023
Target Context                system_u:object_r:cert_t:s0
Target Objects                /usr/share/pki/ca-trust-source/ca-
                              bundle.trust.p11-kit [ file ]
Source                        openconnect
Source Path                   openconnect
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           ca-certificates-2018.2.24-1.0.fc28.noarch
Policy RPM                    selinux-policy-3.14.1-29.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.11-300.fc28.x86_64 #1 SMP Tue
                              May 22 18:29:09 UTC 2018 x86_64 x86_64
Alert Count                   12
First Seen                    2018-05-28 18:31:57 AEST
Last Seen                     2018-05-28 18:32:21 AEST
Local ID                      f1728ee8-a8b2-4598-955e-6d3eacad7d9c

Raw Audit Messages
type=AVC msg=audit(1527496341.808:809): avc:  denied  { map } for  pid=19816 comm="openconnect" path="/usr/share/pki/ca-trust-source/ca-bundle.trust.p11-kit" dev="dm-1" ino=34364145 scontext=staff_u:sysadm_r:vpnc_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cert_t:s0 tclass=file permissive=0


Hash: openconnect,vpnc_t,cert_t,file,map

Version-Release number of selected component:
selinux-policy-3.14.1-29.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.11-300.fc28.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-06-06 13:37:03 UTC
selinux-policy-3.14.1-32.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-743a9247de

Comment 2 Fedora Update System 2018-06-07 13:17:30 UTC
selinux-policy-3.14.1-32.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-743a9247de

Comment 3 Fedora Update System 2018-06-09 20:42:40 UTC
selinux-policy-3.14.1-32.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.