Bug 1680276 - SELinux is preventing ip from using the 'setcap' accesses on a process.
Summary: SELinux is preventing ip from using the 'setcap' accesses on a process.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 29
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:1121118a0d6073bbb56c94464df...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-02-23 15:00 UTC by Matthias Andree
Modified: 2019-03-15 18:29 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.2-51.fc29
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-03-15 18:29:15 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Matthias Andree 2019-02-23 15:00:27 UTC
Description of problem:
SELinux is preventing ip from using the 'setcap' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

Wenn Sie denken, dass es ip standardmäßig erlaubt sein sollte, setcap Zugriff auf openvpn_t Prozesse zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# ausearch -c 'ip' --raw | audit2allow -M my-ip
# semodule -X 300 -i my-ip.pp

Additional Information:
Source Context                system_u:system_r:openvpn_t:s0
Target Context                system_u:system_r:openvpn_t:s0
Target Objects                Unknown [ process ]
Source                        ip
Source Path                   ip
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.2-49.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.20.8-200.fc29.x86_64 #1 SMP Wed
                              Feb 13 13:08:05 UTC 2019 x86_64 x86_64
Alert Count                   1
First Seen                    2019-02-23 15:34:17 CET
Last Seen                     2019-02-23 15:34:17 CET
Local ID                      f73d45eb-9613-41eb-97aa-94128bd20d52

Raw Audit Messages
type=AVC msg=audit(1550932457.413:3991): avc:  denied  { setcap } for  pid=30043 comm="ip" scontext=system_u:system_r:openvpn_t:s0 tcontext=system_u:system_r:openvpn_t:s0 tclass=process permissive=0


Hash: ip,openvpn_t,openvpn_t,process,setcap

Version-Release number of selected component:
selinux-policy-3.14.2-49.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.10.0
hashmarkername: setroubleshoot
kernel:         4.20.8-200.fc29.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2019-02-25 17:42:34 UTC
commit af9fa4f244e473c37d955ea0283e44440fcfcd5d (HEAD -> rawhide)
Author: Lukas Vrabec <lvrabec>
Date:   Mon Feb 25 18:42:20 2019 +0100

    Allow openvpn_t domain to set capability BZ(1680276)

Comment 2 Fedora Update System 2019-03-12 18:37:33 UTC
selinux-policy-3.14.2-51.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2019-4cc36fafbb

Comment 3 Fedora Update System 2019-03-12 23:41:22 UTC
selinux-policy-3.14.2-51.fc29 has been pushed to the Fedora 29 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-4cc36fafbb

Comment 4 Fedora Update System 2019-03-15 18:29:15 UTC
selinux-policy-3.14.2-51.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.