Bug 1574158 - SELinux is preventing nm-ssh-service from using the 'dac_override' capabilities.
Summary: SELinux is preventing nm-ssh-service from using the 'dac_override' capabilities.
Keywords:
Status: CLOSED DUPLICATE of bug 1574156
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:886d773400a76b39a9ee91a219a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-05-02 18:16 UTC by Anass Ahmed
Modified: 2018-05-25 22:17 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-25 22:17:25 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Anass Ahmed 2018-05-02 18:16:24 UTC
Description of problem:
Trying to connect to SSH Tunnel using GNOME Network Manager SSH plugin.
SELinux is preventing nm-ssh-service from using the 'dac_override' capabilities.

*****  Plugin dac_override (91.4 confidence) suggests   **********************

If you want to help identify if domain needs this access or you have a file with the wrong permissions on your system
Then turn on full auditing to get path information about the offending file and generate the error again.
Do

Turn on full auditing
# auditctl -w /etc/shadow -p w
Try to recreate AVC. Then execute
# ausearch -m avc -ts recent
If you see PATH record check ownership/permissions on file, and fix it,
otherwise report as a bugzilla.

*****  Plugin catchall (9.59 confidence) suggests   **************************

If you believe that nm-ssh-service should have the dac_override capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'nm-ssh-service' --raw | audit2allow -M my-nmsshservice
# semodule -X 300 -i my-nmsshservice.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_ssh_t:s0
Target Context                system_u:system_r:NetworkManager_ssh_t:s0
Target Objects                Unknown [ capability ]
Source                        nm-ssh-service
Source Path                   nm-ssh-service
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-24.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.16.5-300.fc28.x86_64 #1 SMP Fri
                              Apr 27 17:38:36 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-05-02 20:12:28 EET
Last Seen                     2018-05-02 20:12:28 EET
Local ID                      f501a721-74ba-476c-a472-5f547d1ec1c8

Raw Audit Messages
type=AVC msg=audit(1525284748.633:445): avc:  denied  { dac_override } for  pid=14067 comm="nm-ssh-service" capability=1  scontext=system_u:system_r:NetworkManager_ssh_t:s0 tcontext=system_u:system_r:NetworkManager_ssh_t:s0 tclass=capability permissive=1


Hash: nm-ssh-service,NetworkManager_ssh_t,NetworkManager_ssh_t,capability,dac_override

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.5-300.fc28.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2018-05-25 22:17:25 UTC

*** This bug has been marked as a duplicate of bug 1574156 ***


Note You need to log in before you can comment on or make changes to this bug.