Bug 451669 - Summary: SELinux is preventing proftpd (ftpd_t) "search" to <Unknown> (ftpd_t). Detailed Description: SELinux denied access requested by proftpd. It is not expected that this access is required by proftpd and this access may signal an intrusion att...
Summary: Summary: SELinux is preventing proftpd (ftpd_t) "search" to <Unknown> (ftpd_...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 9
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
: 454168 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-06-16 15:56 UTC by Randy Wyatt
Modified: 2009-06-10 10:51 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-06-10 10:51:31 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Randy Wyatt 2008-06-16 15:56:49 UTC
From Bugzilla Helper:
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9b5) Gecko/2008043010 Fedora/3.0-0.60.beta5.fc9 Firefox/3.0b5

Description of problem:
host=rwwyatt.dyndns.org type=AVC msg=audit(1213630930.573:505): avc: denied { search } for pid=607 comm="proftpd" scontext=system_u:system_r:ftpd_t:s0 tcontext=system_u:system_r:ftpd_t:s0 tclass=key host=rwwyatt.dyndns.org type=AVC msg=audit(1213630930.573:505): avc: denied { write } for pid=607 comm="proftpd" scontext=system_u:system_r:ftpd_t:s0 tcontext=system_u:system_r:ftpd_t:s0 tclass=key host=rwwyatt.dyndns.org type=SYSCALL msg=audit(1213630930.573:505): arch=c000003e syscall=250 success=no exit=-13 a0=3 a1=37a6d88a a2=1f5 a3=64 items=0 ppid=2247 pid=607 auid=501 uid=0 gid=100 euid=501 suid=501 fsuid=501 egid=100 sgid=100 fsgid=100 tty=(none) ses=58 comm="proftpd" exe="/usr/sbin/proftpd" subj=system_u:system_r:ftpd_t:s0 key=(null) 

Version-Release number of selected component (if applicable):
proftpd-1.3.1-3.fc9.x86_64

How reproducible:
Always


Steps to Reproduce:
1. ftp session
2.
3.

Actual Results:
Selinux shows an error

Expected Results:


Additional info:
Would rather have the bug be fixed than shut off selinux

Comment 1 Randy Wyatt 2008-08-02 20:16:37 UTC
The original summary for this bug was longer than 255 characters, and so it was truncated when Bugzilla was upgraded. The original summary was:

 Summary:  SELinux is preventing proftpd (ftpd_t) "search" to <Unknown> (ftpd_t).  Detailed Description:  SELinux denied access requested by proftpd. It is not expected that this access is required by proftpd and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.  Allowing Access:  You can generate a local policy module to allow this access - see FAQ (http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.  Additional Information:  Source Context                system_u:system_r:ftpd_t:s0 Target Context                system_u:system_r:ftpd_t:s0 Target Objects                None [ key ] Source                        proftpd Source Path                   /usr/sbin/proftpd Port                          <Unknown> Host                          rwwyatt.dyndns.org Source RPM Packages           proftpd-1.3.1-3.fc9 Target RPM Packages            Policy RPM                    selinux-policy-3.3.1-64.fc9 Selinux Enabled               True Policy Type                   targeted MLS Enabled                   True Enforcing Mode                Enforcing Plugin Name                   catchall Host Name                     rwwyatt.dyndns.org Platform                      Linux rwwyatt.dyndns.org 2.6.25.6-55.fc9.x86_64 #1                               SMP Tue Jun 10 16:05:21 EDT 2008 x86_64 x86_64 Alert Count                   5 First Seen                    Fri 06 Jun 2008 01:11:50 PM PDT Last Seen                     Mon 16 Jun 2008 08:42:10 AM PDT Local ID                      df69c722-633a-40b8-aaa8-06d0ee4aa94d Line Numbers                    Raw Audit Messages              host=rwwyatt.dyndns.org type=AVC msg=audit(1213630930.573:505): avc:  denied  { search } for  pid=607 comm="proftpd" scontext=system_u:system_r:ftpd_t:s0 tcontext=system_u:system_r:ftpd_t:s0 tclass=key  host=rwwyatt.dyndns.org type=AVC msg=audit(1213630930.573:505): avc:  denied  { write } for  pid=607 comm="proftpd" scontext=system_u:system_r:ftpd_t:s0 tcontext=system_u:system_r:ftpd_t:s0 tclass=key  host=rwwyatt.dyndns.org type=SYSCALL msg=audit(1213630930.573:505): arch=c000003e syscall=250 success=no exit=-13 a0=3 a1=37a6d88a a2=1f5 a3=64 items=0 ppid=2247 pid=607 auid=501 uid=0 gid=100 euid=501 suid=501 fsuid=501 egid=100 sgid=100 fsgid=100 tty=(none) ses=58 comm="proftpd" exe="/usr/sbin/proftpd" subj=system_u:system_r:ftpd_t:s0 key=(null)   

Comment 2 Matthias Saou 2009-01-02 13:35:09 UTC
*** Bug 454168 has been marked as a duplicate of this bug. ***

Comment 3 Kevin Fenzi 2009-05-13 17:17:09 UTC
Adding Dan here for comment.

Comment 4 Daniel Walsh 2009-05-13 17:56:15 UTC
You can ignore this for now.  This is ftp checking its access to the kernel key ring. Nothing is actually wrong.

Miroslav add

allow ftpd_t self:key manage_key_perms;

to F9 and f10 policy please.

Comment 5 Miroslav Grepl 2009-05-15 10:32:31 UTC
Fixed in selinux-policy-3.3.1-133.fc9 and selinux-policy-3.5.13-60.fc10

Comment 6 Bug Zapper 2009-06-10 01:39:13 UTC
This message is a reminder that Fedora 9 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 9.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '9'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 9's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 9 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.