RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1092047 - Due to lack of CAP_DAC_OVERRIDE, pluto cannot write to directories not owned by root
Summary: Due to lack of CAP_DAC_OVERRIDE, pluto cannot write to directories not owned ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: libreswan
Version: 7.1
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: rc
: ---
Assignee: Paul Wouters
QA Contact: Aleš Mareček
URL:
Whiteboard:
Depends On: 1041576
Blocks: 1077162 1077582 1077594 1077606 1077611 1077618 1077670 1077672 1077673 1077676 1077677 1077681 1077683 1077686 1077690 1077691 1078918 1078919 1078920 1078921 1078923 1119723
TreeView+ depends on / blocked
 
Reported: 2014-04-28 15:15 UTC by Patrik Kis
Modified: 2015-03-05 10:22 UTC (History)
12 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of: 1041576
: 1119723 (view as bug list)
Environment:
Last Closed: 2015-03-05 10:22:02 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2015:0431 0 normal SHIPPED_LIVE libreswan bug fix and enhancement update 2015-03-05 14:52:35 UTC

Description Patrik Kis 2014-04-28 15:15:11 UTC
This bug also exists on RHEL-7 with libreswan-3.8-4.el7 and it can be considered as regression against RHEL-6.

+++ This bug was initially created as a clone of Bug #1041576 +++

Description of problem:

The neutron-vpn-agent in OpenStack attempts to run:

ipsec pluto --ctlbase /var/lib/neutron/ipsec/be47e2c7-2ee1-4e77-bcfb-a21769de5118/var/run/pluto --ipsecdir /var/lib/neutron/ipsec/be47e2c7-2ee1-4e77-bcfb-a21769de5118/etc --use-netkey --uniqueids --nat_traversal --secretsfile /var/lib/neutron/ipsec/be47e2c7-2ee1-4e77-bcfb-a21769de5118/etc/ipsec.secrets --virtual_private %v4:172.24.4.224/28,%v4:10.0.0.2/

The /var/lib/neutron/... directories are all owned neutron:neutron 0755. Since pluto sets its capabilities in programs/pluto/plutomain.c without including CAP_DAC_OVERRIDE, it fails with:

pluto: unable to create lock dir: "/var/lib/neutron/ipsec/be47e2c7-2ee1-4e77-bcfb-a21769de5118/var/run/pluto": Permission denied


Version-Release number of selected component (if applicable):

openswan-2.6.32-27.el6.x86_64


How reproducible:
make a non-root-owned directory and pass it in as --ctlbase


Actual results:

pluto fails to run with the above error

Expected results:

pluto runs successfully

--- Additional comment from Terry Wilson on 2013-12-12 22:39:20 CET ---

I can verify that rebuilding openswan with the following patch:

--- programs/pluto/plutomain.c.old  2013-12-12 15:06:52.182664449 -0600
+++ programs/pluto/plutomain.c  2013-12-12 15:08:01.229676601 -0600
@@ -359,7 +359,7 @@
    capng_clear(CAPNG_SELECT_BOTH);
    capng_updatev(CAPNG_ADD, CAPNG_EFFECTIVE|CAPNG_PERMITTED,
            CAP_NET_BIND_SERVICE, CAP_NET_ADMIN, CAP_NET_RAW,
-           CAP_IPC_LOCK, -1);
+           CAP_IPC_LOCK, CAP_DAC_OVERRIDE, -1);
    /* our children must be able to CAP_NET_ADMIN to change routes.
     */
    capng_updatev(CAPNG_ADD, CAPNG_BOUNDING_SET,

does fix the problem for neutron-vpn-agent using openswan.

Comment 2 Avesh Agarwal 2014-04-28 15:50:05 UTC
This bug is for 7.1 and openswan is not part of rhel7, so I am changing the component to libreswan.

Comment 3 Paul Wouters 2014-05-27 19:29:11 UTC
any reason why this isnt scheduled for 7.0?

Comment 4 Patrik Kis 2014-05-28 07:32:58 UTC
(In reply to Paul Wouters from comment #3)
> any reason why this isnt scheduled for 7.0?

RHEL-7.0 is already closed and no new fixes can be included so I requested the fix for 7.1. If you think the issue is critical enough, the fix can be delivered in 7.0.z or even as 0-day errata.

Comment 5 Terry Wilson 2014-06-03 17:01:21 UTC
Patrik: This *absolutely* has to be in at least 7.0z. VPNaaS in RHOS5 depends on it.

Comment 18 errata-xmlrpc 2015-03-05 10:22:02 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-0431.html


Note You need to log in before you can comment on or make changes to this bug.