Bug 567707

Summary: SELinux is preventing /usr/sbin/sshd "setattr" access on 0.
Product: [Fedora] Fedora Reporter: Vaclav "sHINOBI" Misek <misek>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 13CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:ee5becc9bf8c8c9aea8a74a1e25e8f8df90a21c5b2f87f56098d3be903975717
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-02-23 18:31:16 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Vaclav "sHINOBI" Misek 2010-02-23 17:46:47 UTC
Summary:

SELinux is preventing /usr/sbin/sshd "setattr" access on 0.

Detailed Description:

[sshd has a permissive type (sshd_t). This access was not denied.]

SELinux denied access requested by sshd. It is not expected that this access is
required by sshd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:sshd_t:SystemLow-SystemHigh
Target Context                unconfined_u:object_r:user_devpts_t:SystemLow
Target Objects                0 [ chr_file ]
Source                        sshd
Source Path                   /usr/sbin/sshd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           openssh-server-5.3p1-22.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.9-4.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux dragon.panthernet.cz
                              2.6.33-0.47.rc8.git1.fc13.x86_64 #1 SMP Wed Feb 17
                              05:21:51 UTC 2010 x86_64 x86_64
Alert Count                   6
First Seen                    Tue 23 Feb 2010 12:34:28 PM CET
Last Seen                     Tue 23 Feb 2010 12:34:36 PM CET
Local ID                      7b32067a-1ec7-4208-87c8-61063aa4b8ca
Line Numbers                  

Raw Audit Messages            

node=dragon.panthernet.cz type=AVC msg=audit(1266924876.325:105): avc:  denied  { setattr } for  pid=10034 comm="sshd" name="0" dev=devpts ino=3 scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_devpts_t:s0 tclass=chr_file

node=dragon.panthernet.cz type=SYSCALL msg=audit(1266924876.325:105): arch=c000003e syscall=90 success=yes exit=4294967424 a0=7f67567875fc a1=1b6 a2=0 a3=7fff49c53990 items=0 ppid=1410 pid=10034 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=500 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,sshd,sshd_t,user_devpts_t,chr_file,setattr
audit2allow suggests:

#============= sshd_t ==============
allow sshd_t user_devpts_t:chr_file setattr;

Comment 1 Daniel Walsh 2010-02-23 18:31:16 UTC

*** This bug has been marked as a duplicate of bug 567129 ***