Bug 614160

Summary: SELinux is preventing /usr/sbin/sshd "write" access on sshd.pid.
Product: [Fedora] Fedora Reporter: Allison Karlitskaya <allison.karlitskaya>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:b6f46c30852b5ac7cc69e05a6470f6ce6619125f335f0075e1fda58163ca28d0
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-06-06 07:35:51 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Allison Karlitskaya 2010-07-13 18:59:10 UTC
Summary:

SELinux is preventing /usr/sbin/sshd "write" access on sshd.pid.

Detailed Description:

SELinux denied access requested by sshd. It is not expected that this access is
required by sshd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:sshd_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:var_run_t:s0
Target Objects                sshd.pid [ file ]
Source                        sshd
Source Path                   /usr/sbin/sshd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           openssh-server-5.4p1-3.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-10.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.3-85.fc13.x86_64 #1 SMP Thu
                              May 6 18:09:49 UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Tue 13 Jul 2010 02:57:44 PM EDT
Last Seen                     Tue 13 Jul 2010 02:57:44 PM EDT
Local ID                      803c7967-3642-40e6-97b3-b1ad17cd3eb6
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1279047464.981:35030): avc:  denied  { write } for  pid=13356 comm="sshd" name="sshd.pid" dev=dm-0 ino=83670 scontext=unconfined_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:var_run_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1279047464.981:35030): arch=c000003e syscall=2 success=no exit=-13 a0=7f0d7c415294 a1=241 a2=1b6 a3=0 items=0 ppid=1 pid=13356 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd" exe="/usr/sbin/sshd" subj=unconfined_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,sshd,sshd_t,var_run_t,file,write
audit2allow suggests:

#============= sshd_t ==============
allow sshd_t var_run_t:file write;

Comment 1 Daniel Walsh 2010-07-13 20:40:07 UTC
Miroslav add

/var/run/sshd\.pid		--	gen_context(system_u:object_r:sshd_var_run_t,s0)

Ryan just remove the file and restart the daemon, it should end up labeled correctly.

Comment 2 Miroslav Grepl 2010-07-14 09:29:39 UTC
Fixed in selinux-policy-3.7.19-37.fc13

Comment 3 Fedora Update System 2010-07-14 14:26:04 UTC
selinux-policy-3.7.19-37.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-37.fc13

Comment 4 Fedora Update System 2010-07-14 23:07:56 UTC
selinux-policy-3.7.19-37.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-37.fc13

Comment 5 Fedora Admin XMLRPC Client 2010-11-08 21:52:05 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 6 Fedora Admin XMLRPC Client 2010-11-08 21:53:28 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 7 Fedora Admin XMLRPC Client 2010-11-08 21:56:04 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 8 Bug Zapper 2011-06-01 14:00:12 UTC
This message is a reminder that Fedora 13 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 13.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '13'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 13's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 13 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping