Bug 1276790

Summary: SELinux policy: NetworkManager and ssh VPNs disallowed
Product: [Fedora] Fedora Reporter: Stephan Mueller <smueller>
Component: selinux-policy-targetedAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED EOL QA Contact: Ben Levenson <benl>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 23CC: dwalsh
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-12-20 15:16:28 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Stephan Mueller 2015-10-31 00:00:17 UTC
Description of problem:

SELinux is preventing /usr/libexec/nm-ssh-service from read access on the sock_file ssh.

*****  Plugin catchall (100. confidence) suggests   **************************

If sie denken, dass es nm-ssh-service standardmässig erlaubt sein sollte, read Zugriff auf ssh sock_file zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# grep nm-ssh-service /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_t:s0
Target Context                unconfined_u:object_r:cache_home_t:s0
Target Objects                ssh [ sock_file ]
Source                        nm-ssh-service
Source Path                   /usr/libexec/nm-ssh-service
Port                          <Unknown>
Host                          myon.chronox.de
Source RPM Packages           NetworkManager-
                              ssh-0.9.4-0.1.20150713git60f03fe.fc23.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-152.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     myon.chronox.de
Platform                      Linux myon.chronox.de 4.2.3-300.fc23.x86_64 #1 SMP
                              Mon Oct 5 15:42:54 UTC 2015 x86_64 x86_64
Alert Count                   3
First Seen                    2015-10-31 00:56:19 CET
Last Seen                     2015-10-31 00:56:19 CET
Local ID                      4acb75e8-fd00-4972-b8e6-cde32159a775

Raw Audit Messages
type=AVC msg=audit(1446249379.501:1567): avc:  denied  { read } for  pid=14729 comm="nm-ssh-service" name="ssh" dev="dm-3" ino=1972072 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=unconfined_u:object_r:cache_home_t:s0 tclass=sock_file permissive=0


type=SYSCALL msg=audit(1446249379.501:1567): arch=x86_64 syscall=open success=no exit=EACCES a0=56191326ca80 a1=40000 a2=0 a3=561913260340 items=0 ppid=1 pid=14729 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=nm-ssh-service exe=/usr/libexec/nm-ssh-service subj=system_u:system_r:NetworkManager_t:s0 key=(null)

Hash: nm-ssh-service,NetworkManager_t,cache_home_t,sock_file,read



Version-Release number of selected component (if applicable):

Fedora 23 beta up to date as of today


How reproducible:
Configure SSH VPN using the Gnome-based NetworkManager GUI

Always reproducible.

Comment 1 Fedora End Of Life 2016-11-24 12:59:52 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2016-12-20 15:16:28 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.