Bug 737382

Summary: SELinux is preventing ssh-keygen from 'read' accesses on the file fips_enabled.
Product: [Fedora] Fedora Reporter: frywalker <fry.futurateam>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:c86fe35aa145b3bf9bd00f668cc08faee89344e5851716835504ebb5b1da6ab0
Fixed In Version: selinux-policy-3.10.0-28.fc16 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-09-15 15:14:17 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description frywalker 2011-09-11 17:49:14 UTC
abrt version: 2.0.5
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.0.0-1.fc16.x86_64
reason:         SELinux is preventing ssh-keygen from 'read' accesses on the file fips_enabled.
time:           Sun Sep 11 19:48:31 2011

description:
:SELinux is preventing ssh-keygen from 'read' accesses on the file fips_enabled.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that ssh-keygen should be allowed read access on the fips_enabled file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep ssh-keygen /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:ssh_keygen_t:s0
:Target Context                system_u:object_r:proc_t:s0
:Target Objects                fips_enabled [ file ]
:Source                        ssh-keygen
:Source Path                   ssh-keygen
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           openssh-5.8p2-16.fc16.1
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-15.fc16
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux fedora16 3.0.0-1.fc16.x86_64 #1 SMP Fri Jul
:                              22 16:09:29 UTC 2011 x86_64 x86_64
:Alert Count                   3
:First Seen                    Sun 11 Sep 2011 07:36:45 PM CEST
:Last Seen                     Sun 11 Sep 2011 07:36:47 PM CEST
:Local ID                      729d8c59-751e-413a-8681-bb6bfad98d8b
:
:Raw Audit Messages
:type=AVC msg=audit(1315762607.362:27): avc:  denied  { read } for  pid=1033 comm="ssh-keygen" name="fips_enabled" dev=proc ino=6925 scontext=system_u:system_r:ssh_keygen_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1315762607.362:27): arch=x86_64 syscall=open success=no exit=EACCES a0=7f8db2baddf7 a1=0 a2=6 a3=7fff46623730 items=0 ppid=891 pid=1033 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=ssh-keygen exe=/usr/bin/ssh-keygen subj=system_u:system_r:ssh_keygen_t:s0 key=(null)
:
:Hash: ssh-keygen,ssh_keygen_t,proc_t,file,read
:
:audit2allow
:
:#============= ssh_keygen_t ==============
:allow ssh_keygen_t proc_t:file read;
:
:audit2allow -R
:
:#============= ssh_keygen_t ==============
:allow ssh_keygen_t proc_t:file read;
:

Comment 1 Miroslav Grepl 2011-09-12 11:27:21 UTC
Fixed in selinux-policy-3.10.0-27.fc16

Comment 2 Fedora Update System 2011-09-13 20:41:45 UTC
selinux-policy-3.10.0-28.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-28.fc16

Comment 3 Fedora Update System 2011-09-13 22:20:46 UTC
Package selinux-policy-3.10.0-28.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-28.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-28.fc16
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2011-09-15 15:13:42 UTC
selinux-policy-3.10.0-28.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.