Bug 986769 - SELinux is preventing /usr/libexec/nm-ssh-service from 'execute' accesses on the file /usr/bin/ssh.
Summary: SELinux is preventing /usr/libexec/nm-ssh-service from 'execute' accesses on ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ec3ff26a751415b112630a36a72...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-07-22 03:53 UTC by Justin Pearce
Modified: 2013-08-15 02:54 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.11.1-100.fc18
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-08-15 02:54:39 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Justin Pearce 2013-07-22 03:53:14 UTC
Description of problem:
SELinux is preventing /usr/libexec/nm-ssh-service from 'execute' accesses on the file /usr/bin/ssh.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that nm-ssh-service should be allowed execute access on the ssh file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep nm-ssh-service /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_t:s0
Target Context                system_u:object_r:ssh_exec_t:s0
Target Objects                /usr/bin/ssh [ file ]
Source                        nm-ssh-service
Source Path                   /usr/libexec/nm-ssh-service
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           NetworkManager-
                              ssh-0.0.3-0.8.20130419git3d5321b.fc18.x86_64
Target RPM Packages           openssh-clients-6.1p1-9.fc18.x86_64
Policy RPM                    selinux-policy-3.11.1-97.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.10-200.fc18.x86_64 #1 SMP Sun
                              Jul 14 01:36:53 UTC 2013 x86_64 x86_64
Alert Count                   4
First Seen                    2013-07-21 22:50:13 CDT
Last Seen                     2013-07-21 22:51:40 CDT
Local ID                      92866c13-b6e7-4316-a4bf-d5a4a60a6f12

Raw Audit Messages
type=AVC msg=audit(1374465100.210:395): avc:  denied  { execute } for  pid=17284 comm="nm-ssh-service" name="ssh" dev="dm-2" ino=665775 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:ssh_exec_t:s0 tclass=file


type=SYSCALL msg=audit(1374465100.210:395): arch=x86_64 syscall=execve success=no exit=EACCES a0=a29f30 a1=a37e00 a2=7fff6a1329d0 a3=7fff6a1324a0 items=0 ppid=17276 pid=17284 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=nm-ssh-service exe=/usr/libexec/nm-ssh-service subj=system_u:system_r:NetworkManager_t:s0 key=(null)

Hash: nm-ssh-service,NetworkManager_t,ssh_exec_t,file,execute

audit2allow

#============= NetworkManager_t ==============
allow NetworkManager_t ssh_exec_t:file execute;

audit2allow -R
require {
	type NetworkManager_t;
}

#============= NetworkManager_t ==============
ssh_exec(NetworkManager_t)


Additional info:
reporter:       libreport-2.1.5
hashmarkername: setroubleshoot
kernel:         3.9.10-200.fc18.x86_64
type:           libreport

Potential duplicate: bug 975999

Comment 1 Miroslav Grepl 2013-07-22 09:02:06 UTC
Back ported.

commit 9366ca2704e3c45a2f57a0fb0e4d16032ed457e7
Author: Miroslav Grepl <mgrepl>
Date:   Fri Jun 21 17:10:17 2013 +0200

    Add labeling for /usr/libexec/nm-ssh-service

Comment 2 Fedora Update System 2013-08-05 05:41:29 UTC
selinux-policy-3.11.1-99.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-99.fc18

Comment 3 Fedora Update System 2013-08-06 00:15:05 UTC
Package selinux-policy-3.11.1-99.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-99.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-14256/selinux-policy-3.11.1-99.fc18
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2013-08-07 11:13:11 UTC
selinux-policy-3.11.1-100.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-100.fc18

Comment 5 Fedora Update System 2013-08-15 02:54:39 UTC
selinux-policy-3.11.1-100.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.