Bug 1300793

Summary: SELinux prevents wpa_supplicant to read CA Certificate
Product: [Fedora] Fedora Reporter: sedrubal <fedora>
Component: wpa_supplicantAssignee: Lubomir Rintel <lkundrak>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: urgent Docs Contact:
Priority: unspecified    
Version: 23CC: blueowl, dcbw, lkundrak, rickvek
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-12-20 18:03:24 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description sedrubal 2016-01-21 17:45:53 UTC
Description of problem:

I want to connect to a wpa2 enterprise WLAN Network and I want to specify the CA certificate for the radius Server. But when I connect to this network, SELinux prevents wpa_supplicant to read the CA certificate.

Version-Release number of selected component (if applicable):

wpa_supplicant-2.4-7.fc23.x86_64

How reproducible:

Always


Steps to Reproduce:
1. Open (KDE) Network management GUI
2. Set up WPA2 network (e.g. eduroam): TTLS, PAP, CA cert., credentials
3. Connect to the network

Actual results:

```journalctl:
[...]
Jan 21 18:37:38 centaurus.sedrubal.de NetworkManager[25018]: <info>  (wlp13s0): supplicant interface state: authenticating -> associated
Jan 21 18:37:38 centaurus.sedrubal.de setroubleshoot[26858]: failed to retrieve rpm info for /etc/pki/tls/certs/TelekomRootCA2.crt
Jan 21 18:37:38 centaurus.sedrubal.de setroubleshoot[26858]: SELinux is preventing wpa_supplicant from getattr access on the file /etc/pki/tls/certs/TelekomRootCA2.crt. For complete SELinux messages. run sealert -l 1871dc27-ae70-475e-a93d-27c98b3ed386
Jan 21 18:37:38 centaurus.sedrubal.de python3[26858]: SELinux is preventing wpa_supplicant from getattr access on the file /etc/pki/tls/certs/TelekomRootCA2.crt.
                                                      
                                                      *****  Plugin catchall (100. confidence) suggests   **************************
                                                      
                                                      If you believe that wpa_supplicant should be allowed getattr access on the TelekomRootCA2.crt file by default.
                                                      Then you should report this as a bug.
                                                      You can generate a local policy module to allow this access.
                                                      Do
                                                      allow this access for now by executing:
                                                      # grep wpa_supplicant /var/log/audit/audit.log | audit2allow -M mypol
                                                      # semodule -i mypol.pp
                                                      
Jan 21 18:37:38 centaurus.sedrubal.de setroubleshoot[26858]: failed to retrieve rpm info for /home/se/TelekomRootCA2.crt
Jan 21 18:37:38 centaurus.sedrubal.de setroubleshoot[26858]: SELinux is preventing wpa_supplicant from getattr access on the file /home/se/TelekomRootCA2.crt. For complete SELinux messages. run sealert -l 1871dc27-ae70-475e-a93d-27c98b3ed386
Jan 21 18:37:38 centaurus.sedrubal.de python3[26858]: SELinux is preventing wpa_supplicant from getattr access on the file /home/se/TelekomRootCA2.crt.
                                                      
                                                      *****  Plugin catchall (100. confidence) suggests   **************************
                                                      
                                                      If you believe that wpa_supplicant should be allowed getattr access on the TelekomRootCA2.crt file by default.
                                                      Then you should report this as a bug.
                                                      You can generate a local policy module to allow this access.
                                                      Do
                                                      allow this access for now by executing:
                                                      # grep wpa_supplicant /var/log/audit/audit.log | audit2allow -M mypol
                                                      # semodule -i mypol.pp
```

Expected results:

It should connect without problems

Additional info:

Without CA certificate it is working.

I saved the CA file in /etc/ssl/certs/cert.crt but it's the same when saving it in $HOME.

Comment 1 Fedora End Of Life 2016-11-24 15:05:55 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2016-12-20 18:03:24 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.