Bug 1574159 - SELinux is preventing nm-ssh-service from 'getattr' accesses on the sock_file /run/user/1000/keyring/ssh.
Summary: SELinux is preventing nm-ssh-service from 'getattr' accesses on the sock_file...
Keywords:
Status: CLOSED DUPLICATE of bug 1574156
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:a222caa57f8de3e7f66a0872de1...
: 1574179 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-05-02 18:17 UTC by Anass Ahmed
Modified: 2018-05-25 22:17 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-25 22:17:30 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Anass Ahmed 2018-05-02 18:17:15 UTC
Description of problem:
Trying to connect to SSH Tunnel using GNOME Network Manager SSH plugin.
SELinux is preventing nm-ssh-service from 'getattr' accesses on the sock_file /run/user/1000/keyring/ssh.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that nm-ssh-service should be allowed getattr access on the ssh sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'nm-ssh-service' --raw | audit2allow -M my-nmsshservice
# semodule -X 300 -i my-nmsshservice.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_ssh_t:s0
Target Context                unconfined_u:object_r:user_tmp_t:s0
Target Objects                /run/user/1000/keyring/ssh [ sock_file ]
Source                        nm-ssh-service
Source Path                   nm-ssh-service
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-24.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.16.5-300.fc28.x86_64 #1 SMP Fri
                              Apr 27 17:38:36 UTC 2018 x86_64 x86_64
Alert Count                   2
First Seen                    2018-05-02 20:12:28 EET
Last Seen                     2018-05-02 20:12:28 EET
Local ID                      1fc493f8-ed83-47d5-b0af-df67fce99488

Raw Audit Messages
type=AVC msg=audit(1525284748.644:452): avc:  denied  { getattr } for  pid=14067 comm="nm-ssh-service" path="/run/user/1000/keyring/ssh" dev="tmpfs" ino=38668 scontext=system_u:system_r:NetworkManager_ssh_t:s0 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=sock_file permissive=1


Hash: nm-ssh-service,NetworkManager_ssh_t,user_tmp_t,sock_file,getattr

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.5-300.fc28.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2018-05-22 16:07:28 UTC
*** Bug 1574179 has been marked as a duplicate of this bug. ***

Comment 2 Lukas Vrabec 2018-05-25 22:17:30 UTC

*** This bug has been marked as a duplicate of bug 1574156 ***


Note You need to log in before you can comment on or make changes to this bug.