Bug 1803051 - SELinux is preventing openfortivpn from execute access on the file nm-fortisslvpn-pinentry.
Summary: SELinux is preventing openfortivpn from execute access on the file nm-fortiss...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 31
Hardware: x86_64
OS: Linux
low
low
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-02-14 11:25 UTC by Vlastislav Sucharda
Modified: 2020-04-02 09:54 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.14.4-50.fc31
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-04-02 09:54:34 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Vlastislav Sucharda 2020-02-14 11:25:58 UTC
Description of problem:
Starting openfortivpn with OTP by NetworkManager failed

$ sealert -l dbe057ab-b37f-47dd-ad50-ae405ecb91d5
SELinux is preventing openfortivpn from execute access on the file nm-fortisslvpn-pinentry.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that openfortivpn should be allowed execute access on the nm-fortisslvpn-pinentry file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'openfortivpn' --raw se| audit2allow -M my-openfortivpn
# semodule -X 300 -i my-openfortivpn.pp


Additional Information:
Source Context                system_u:system_r:openfortivpn_t:s0
Target Context                system_u:object_r:bin_t:s0
Target Objects                nm-fortisslvpn-pinentry [ file ]
Source                        openfortivpn
Source Path                   openfortivpn
Port                          <Unknown>
Host                          vsuchard.bscpraha.cz
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.4-47.fc31.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     vsuchard.bscpraha.cz
Platform                      Linux vsuchard.bscpraha.cz 5.4.18-200.fc31.x86_64
                              #1 SMP Fri Feb 7 14:50:05 UTC 2020 x86_64 x86_64
Alert Count                   2
First Seen                    2020-02-14 11:42:14 CET
Last Seen                     2020-02-14 11:49:41 CET
Local ID                      dbe057ab-b37f-47dd-ad50-ae405ecb91d5

Raw Audit Messages
type=AVC msg=audit(1581677381.728:1700): avc:  denied  { execute } for  pid=38648 comm="openfortivpn" name="nm-fortisslvpn-pinentry" dev="sdc2" ino=34204022 scontext=system_u:system_r:openfortivpn_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file permissive=0


Hash: openfortivpn,openfortivpn_t,bin_t,file,execute

# ls -lZ /usr/libexec/nm-fortisslvpn-*
-rwxr-xr-x. 1 root root system_u:object_r:bin_t:s0               24512 Dec 30 11:23 /usr/libexec/nm-fortisslvpn-auth-dialog
-rwxr-xr-x. 1 root root system_u:object_r:bin_t:s0               46072 Dec 30 11:23 /usr/libexec/nm-fortisslvpn-pinentry
-rwxr-xr-x. 1 root root system_u:object_r:openfortivpn_exec_t:s0 62880 Dec 30 11:23 /usr/libexec/nm-fortisslvpn-service

FIX:
chcon -t openfortivpn_exec_t nm-fortisslvpn-pinentry

Comment 1 Zdenek Pytela 2020-03-10 16:40:51 UTC
I've submitted a Fedora PR to address the issue:

https://github.com/fedora-selinux/selinux-policy-contrib/pull/217

Comment 2 Lukas Vrabec 2020-03-10 17:25:00 UTC
commit 1e42e0c9ae74680789dc1ee55c8e8efbdac98153 (HEAD -> rawhide, origin/rawhide, origin/HEAD)
Author: Zdenek Pytela <zpytela>
Date:   Tue Mar 10 17:31:10 2020 +0100

    Label all NetworkManager fortisslvpn plugins as openfortivpn_exec_t
    
    Label NetworkManager fortisslvpn plugin files matching
    /usr/libexec/nm-fortisslvpn-.* regexp as openfortivpn_exec_t.
    
    Resolves: rhbz#1803051


Back-ported to F31.

Comment 3 Fedora Update System 2020-03-24 09:40:37 UTC
FEDORA-2020-5afc749ee7 has been pushed to the Fedora 31 testing repository.
In short time you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2020-5afc749ee7`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2020-5afc749ee7

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 4 Fedora Update System 2020-04-02 09:54:34 UTC
FEDORA-2020-5afc749ee7 has been pushed to the Fedora 31 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.