Bug 1581811 - SELinux is preventing ssh-keygen from 'map' accesses on the fichier /usr/bin/ssh-keygen.
Summary: SELinux is preventing ssh-keygen from 'map' accesses on the fichier /usr/bin/...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: snapd
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zygmunt Krynicki
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:3a468c69f21999eecf05d346d05...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-05-23 16:30 UTC by gerald.goemaere
Modified: 2018-07-01 22:36 UTC (History)
7 users (show)

Fixed In Version: snapd-2.33.1-1.fc27 snapd-2.33.1-1.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-07-01 22:23:31 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description gerald.goemaere 2018-05-23 16:30:18 UTC
Description of problem:
after install snapd
SELinux is preventing ssh-keygen from 'map' accesses on the fichier /usr/bin/ssh-keygen.

*****  Plugin catchall (100. confidence) suggests   **************************

Si vous pensez que ssh-keygen devrait être autorisé à accéder map sur ssh-keygen file par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# ausearch -c "ssh-keygen" --raw | audit2allow -M my-sshkeygen
# semodule -X 300 -i my-sshkeygen.pp

Additional Information:
Source Context                system_u:system_r:snappy_t:s0
Target Context                system_u:object_r:ssh_keygen_exec_t:s0
Target Objects                /usr/bin/ssh-keygen [ file ]
Source                        ssh-keygen
Source Path                   ssh-keygen
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           openssh-7.7p1-3.fc28.x86_64
Policy RPM                    selinux-policy-3.14.1-24.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.9-300.fc28.x86_64 #1 SMP Thu
                              May 17 06:39:18 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-05-23 18:25:35 CEST
Last Seen                     2018-05-23 18:25:35 CEST
Local ID                      ad73d559-ed79-4d5d-a2a1-583074afcb94

Raw Audit Messages
type=AVC msg=audit(1527092735.154:352): avc:  denied  { map } for  pid=4761 comm="ssh-keygen" path="/usr/bin/ssh-keygen" dev="dm-0" ino=1067416 scontext=system_u:system_r:snappy_t:s0 tcontext=system_u:object_r:ssh_keygen_exec_t:s0 tclass=file permissive=1


Hash: ssh-keygen,snappy_t,ssh_keygen_exec_t,file,map

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.9-300.fc28.x86_64
type:           libreport

Potential duplicate: bug 1559253

Comment 1 Fedora Update System 2018-06-23 22:29:12 UTC
snapd-2.33.1-1.fc28 snapd-glib-1.41-1.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-942eec912c

Comment 2 Fedora Update System 2018-06-23 22:29:28 UTC
snapd-2.33.1-1.fc27 snapd-glib-1.41-1.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-1330056acb

Comment 3 Fedora Update System 2018-07-01 22:23:31 UTC
snapd-2.33.1-1.fc27, snapd-glib-1.41-1.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.

Comment 4 Fedora Update System 2018-07-01 22:36:35 UTC
snapd-2.33.1-1.fc28, snapd-glib-1.41-1.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.