Bug 482793

Summary: Error reported in SeLinux about sshd
Product: [Fedora] Fedora Reporter: Joe Zeff <joe>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: low    
Version: 9CC: dwalsh, jkubin, joe, mgrepl, pwouters, tmraz
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-06-10 11:04:13 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Joe Zeff 2009-01-28 07:48:47 UTC
Found in SeLinux troubleshooter:


Summary:

SELinux is preventing sshd (sshd_t) "search" crond_t.

Detailed Description:

SELinux denied access requested by sshd. It is not expected that this access is
required by sshd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:sshd_t:s0-s0:c0.c1023
Target Context                system_u:system_r:crond_t:s0-s0:c0.c1023
Target Objects                None [ key ]
Source                        sshd
Source Path                   /usr/sbin/sshd
Port                          <Unknown>
Host                          khorlia.zeff.us
Source RPM Packages           openssh-server-5.1p1-3.fc9
Target RPM Packages           
Policy RPM                    selinux-policy-3.3.1-118.fc9
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     khorlia.zeff.us
Platform                      Linux khorlia.zeff.us 2.6.27.12-78.2.8.fc9.i686 #1
                              SMP Mon Jan 19 20:14:35 EST 2009 i686 i686
Alert Count                   9
First Seen                    Wed 17 Sep 2008 03:06:14 PM PDT
Last Seen                     Tue 27 Jan 2009 05:09:26 PM PST
Local ID                      723d7c96-7994-4734-80c9-dece6c4f0274
Line Numbers                  

Raw Audit Messages            

node=khorlia.zeff.us type=AVC msg=audit(1233104966.152:177): avc:  denied  { search } for  pid=13547 comm="sshd" scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=key

node=khorlia.zeff.us type=SYSCALL msg=audit(1233104966.152:177): arch=40000003 syscall=288 success=no exit=-13 a0=0 a1=fffffffd a2=0 a3=1f4 items=0 ppid=2155 pid=13547 auid=4294967295 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null)

Comment 1 Paul Wouters 2009-01-28 17:34:20 UTC
re-assigned to the right package.

Comment 2 Daniel Walsh 2009-01-30 13:23:03 UTC
This is a bug in the kernel and can be safely ignored.

Miroslav, 

Rawhide and maybe F10 policy have the following in domain.te

ifdef(`hide_broken_symptoms',`
	allow domain domain:key { link search };
')
Which will get rid of this avc.

Comment 3 Miroslav Grepl 2009-01-30 13:32:58 UTC
Yes, F10 has this rule. I'll add it to F9 policy.

Comment 4 Miroslav Grepl 2009-02-05 12:47:03 UTC
Fixed in selinux-policy-3.3.1-121.fc9

Comment 5 Bug Zapper 2009-06-10 03:31:03 UTC
This message is a reminder that Fedora 9 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 9.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '9'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 9's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 9 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping