Bug 1574180 - SELinux is preventing ssh from 'connectto' accesses on the unix_stream_socket /run/user/1000/keyring/ssh.
Summary: SELinux is preventing ssh from 'connectto' accesses on the unix_stream_socket...
Keywords:
Status: CLOSED DUPLICATE of bug 1574156
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:2b13f1da82c12d6a457575be037...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-05-02 18:29 UTC by Anass Ahmed
Modified: 2018-05-25 22:17 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-25 22:17:54 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Anass Ahmed 2018-05-02 18:29:30 UTC
Description of problem:
Trying to connect to SSH Tunnel using GNOME Network Manager SSH plugin.
SELinux is preventing ssh from 'connectto' accesses on the unix_stream_socket /run/user/1000/keyring/ssh.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that ssh should be allowed connectto access on the ssh unix_stream_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'ssh' --raw | audit2allow -M my-ssh
# semodule -X 300 -i my-ssh.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_ssh_t:s0
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                /run/user/1000/keyring/ssh [ unix_stream_socket ]
Source                        ssh
Source Path                   ssh
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-24.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.16.5-300.fc28.x86_64 #1 SMP Fri
                              Apr 27 17:38:36 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-05-02 20:12:29 EET
Last Seen                     2018-05-02 20:12:29 EET
Local ID                      fcfcc6c5-5dc5-4ece-81f5-6614c8004d58

Raw Audit Messages
type=AVC msg=audit(1525284749.36:464): avc:  denied  { connectto } for  pid=14075 comm="ssh" path="/run/user/1000/keyring/ssh" scontext=system_u:system_r:NetworkManager_ssh_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1


Hash: ssh,NetworkManager_ssh_t,unconfined_t,unix_stream_socket,connectto

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.5-300.fc28.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2018-05-25 22:17:54 UTC

*** This bug has been marked as a duplicate of bug 1574156 ***


Note You need to log in before you can comment on or make changes to this bug.