Bug 548107 - SELinux is preventing /bin/sed "create" access on sed0qskIr.
Summary: SELinux is preventing /bin/sed "create" access on sed0qskIr.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:0dee80cb146...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-16 16:18 UTC by Andreas Schneider
Modified: 2010-01-08 20:08 UTC (History)
2 users (show)

Fixed In Version: 3.6.32-66.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-01-05 22:59:07 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Andreas Schneider 2009-12-16 16:18:41 UTC
Summary:

SELinux is preventing /bin/sed "create" access on sed0qskIr.

Detailed Description:

sed is called by /etc/openvpn/client.up which is a script to update the resolv.conf. If you want to reproduce it follow the instruction how to connect to the internal VPN in the Red Hat wiki.

SELinux denied access requested by sed. It is not expected that this access is
required by sed and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:openvpn_t:s0
Target Context                unconfined_u:object_r:net_conf_t:s0
Target Objects                sed0qskIr [ file ]
Source                        sed
Source Path                   /bin/sed
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           sed-4.2.1-4.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-55.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.6-162.fc12.x86_64 #1 SMP Fri Dec 4 00:06:26
                              EST 2009 x86_64 x86_64
Alert Count                   1
First Seen                    Tue 15 Dec 2009 02:26:51 PM CET
Last Seen                     Tue 15 Dec 2009 02:26:51 PM CET
Local ID                      8170c2ae-463a-44cb-8900-bbe7d1c64b65
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1260883611.117:77): avc:  denied  { create } for  pid=24820 comm="sed" name="sed0qskIr" scontext=unconfined_u:system_r:openvpn_t:s0 tcontext=unconfined_u:object_r:net_conf_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1260883611.117:77): arch=c000003e syscall=2 success=no exit=-13 a0=1de5c50 a1=c2 a2=180 a3=fffffffd items=0 ppid=24810 pid=24820 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sed" exe="/bin/sed" subj=unconfined_u:system_r:openvpn_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-55.fc12,catchall,sed,openvpn_t,net_conf_t,file,create
audit2allow suggests:

#============= openvpn_t ==============
allow openvpn_t net_conf_t:file create;

Comment 1 Daniel Walsh 2009-12-16 19:04:27 UTC
You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.32-60.fc12.noarch

Comment 2 Fedora Update System 2009-12-22 21:54:57 UTC
selinux-policy-3.6.32-63.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-63.fc12

Comment 3 Fedora Update System 2010-01-04 21:52:11 UTC
selinux-policy-3.6.32-66.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-66.fc12

Comment 4 Fedora Update System 2010-01-05 22:48:10 UTC
selinux-policy-3.6.32-66.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2010-0184

Comment 5 Fedora Update System 2010-01-05 22:56:37 UTC
selinux-policy-3.6.32-63.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 6 Fedora Update System 2010-01-08 20:02:54 UTC
selinux-policy-3.6.32-66.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.