Bug 1574163

Summary: SELinux is preventing nm-ssh-service from 'getattr' accesses on the unix_stream_socket Unknown.
Product: [Fedora] Fedora Reporter: Anass Ahmed <anass.1430>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 28CC: dwalsh, lvrabec, mgrepl, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:bb663c574b27f13aef6e12ffd3f2a1fbd08916b8ed420f582a63ffd56464169d;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-05-22 10:34:25 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Anass Ahmed 2018-05-02 18:20:00 UTC
Description of problem:
Trying to connect to SSH Tunnel using GNOME Network Manager SSH plugin.
SELinux is preventing nm-ssh-service from 'getattr' accesses on the unix_stream_socket Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that nm-ssh-service should be allowed getattr access on the Unknown unix_stream_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'nm-ssh-service' --raw | audit2allow -M my-nmsshservice
# semodule -X 300 -i my-nmsshservice.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_ssh_t:s0
Target Context                system_u:system_r:init_t:s0
Target Objects                Unknown [ unix_stream_socket ]
Source                        nm-ssh-service
Source Path                   nm-ssh-service
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-24.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.16.5-300.fc28.x86_64 #1 SMP Fri
                              Apr 27 17:38:36 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-05-02 20:12:28 EET
Last Seen                     2018-05-02 20:12:28 EET
Local ID                      9ce2d68a-01f2-49de-b03f-2e0339454bf0

Raw Audit Messages
type=AVC msg=audit(1525284748.638:450): avc:  denied  { getattr } for  pid=14067 comm="nm-ssh-service" scontext=system_u:system_r:NetworkManager_ssh_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=unix_stream_socket permissive=1


Hash: nm-ssh-service,NetworkManager_ssh_t,init_t,unix_stream_socket,getattr

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.5-300.fc28.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2018-05-22 10:34:25 UTC

*** This bug has been marked as a duplicate of bug 1574157 ***