Bug 1002331 - SELinux is preventing /usr/sbin/sshd from using the 'dyntransition' accesses on a process.
Summary: SELinux is preventing /usr/sbin/sshd from using the 'dyntransition' accesses ...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:3100a26cafb984e64bdf8908d71...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-08-28 22:41 UTC by Neil
Modified: 2013-08-29 09:28 UTC (History)
4 users (show)

Fixed In Version:
Clone Of:
Environment:
Last Closed: 2013-08-29 09:28:37 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Neil 2013-08-28 22:41:43 UTC
Description of problem:
SELinux is preventing /usr/sbin/sshd from using the 'dyntransition' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that sshd should be allowed dyntransition access on processes labeled unconfined_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep sshd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:initrc_t:s0
Target Context                unconfined_u:unconfined_r:unconfined_t:s0
Target Objects                 [ process ]
Source                        sshd
Source Path                   /usr/sbin/sshd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           openssh-server-6.2p2-5.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-70.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.11.0-0.rc6.git0.2.fc20.x86_64 #1
                              SMP Mon Aug 19 14:58:14 UTC 2013 x86_64 x86_64
Alert Count                   3
First Seen                    2013-08-27 11:01:58 PDT
Last Seen                     2013-08-28 14:42:30 PDT
Local ID                      4101b7b5-5e57-4f2a-abc2-72c03e87ee72

Raw Audit Messages
type=AVC msg=audit(1377726150.555:677): avc:  denied  { dyntransition } for  pid=4710 comm="sshd" scontext=system_u:system_r:initrc_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_t:s0 tclass=process


type=SYSCALL msg=audit(1377726150.555:677): arch=x86_64 syscall=write success=no exit=EACCES a0=7 a1=7f5864365240 a2=2a a3=666e6f636e753a72 items=0 ppid=4689 pid=4710 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=6 tty=(none) comm=sshd exe=/usr/sbin/sshd subj=system_u:system_r:initrc_t:s0 key=(null)

Hash: sshd,initrc_t,unconfined_t,process,dyntransition

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.11.0-0.rc7.git1.2.fc21.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-08-29 09:28:37 UTC
You sshd service running as initrc_t. Basically there is an issue with labeling after upgrade. You will need to fix labeling on your system

# touch /.autorelabel
# reboot

to make sure all files/dirs are labeled correctly after boot. We have opened bug on this issue related to the yum component.


Note You need to log in before you can comment on or make changes to this bug.