Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1360407 - SELinux is preventing ssh from 'append' accesses on the file known_hosts.
Summary: SELinux is preventing ssh from 'append' accesses on the file known_hosts.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 24
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:77fa4641e40ccd3d7828e8ef39b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-07-26 15:49 UTC by Фукидид
Modified: 2017-08-08 15:54 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-08-08 15:54:42 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Фукидид 2016-07-26 15:49:04 UTC
Description of problem:
SELinux is preventing ssh from 'append' accesses on the file known_hosts.

*****  Plugin catchall (100. confidence) suggests   **************************

If вы считаете, что ssh следует разрешить доступ append к known_hosts file по умолчанию.
Then рекомендуется создать отчет об ошибке.
Чтобы разрешить доступ, можно создать локальный модуль политики.
Do
allow this access for now by executing:
# ausearch -c 'ssh' --raw | audit2allow -M my-ssh
# semodule -X 300 -i my-ssh.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_t:s0
Target Context                unconfined_u:object_r:ssh_home_t:s0
Target Objects                known_hosts [ file ]
Source                        ssh
Source Path                   ssh
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-158.15.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.4.9-300.fc23.x86_64 #1 SMP Wed
                              May 4 23:56:27 UTC 2016 x86_64 x86_64
Alert Count                   1
First Seen                    2016-05-19 23:47:55 MSK
Last Seen                     2016-05-19 23:47:55 MSK
Local ID                      a8be98cc-b8d8-4d50-80b4-1fe0aa2d6979

Raw Audit Messages
type=AVC msg=audit(1463690875.584:378): avc:  denied  { append } for  pid=9013 comm="ssh" name="known_hosts" dev="dm-3" ino=39586090 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=file permissive=0


Hash: ssh,NetworkManager_t,ssh_home_t,file,append

Version-Release number of selected component:
selinux-policy-3.13.1-158.15.fc23.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.6.4-301.fc24.x86_64
type:           libreport

Comment 1 Fedora Admin XMLRPC Client 2016-09-27 15:04:07 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 2 Fedora End Of Life 2017-07-25 22:04:52 UTC
This message is a reminder that Fedora 24 is nearing its end of life.
Approximately 2 (two) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 24. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '24'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 24 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2017-08-08 15:54:42 UTC
Fedora 24 changed to end-of-life (EOL) status on 2017-08-08. Fedora 24 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.