Bug 584907 - SELinux is preventing /usr/sbin/sshd "name_bind" access .
Summary: SELinux is preventing /usr/sbin/sshd "name_bind" access .
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:6041724141e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-04-22 17:17 UTC by bugzilla
Modified: 2010-05-05 13:14 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-05-05 13:14:12 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description bugzilla 2010-04-22 17:17:42 UTC
Summary:

SELinux is preventing /usr/sbin/sshd "name_bind" access .

Detailed Description:

[sshd has a permissive type (sshd_t). This access was not denied.]

SELinux denied access requested by sshd. It is not expected that this access is
required by sshd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:sshd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:http_cache_port_t:s0
Target Objects                None [ tcp_socket ]
Source                        sshd
Source Path                   /usr/sbin/sshd
Port                          8080
Host                          (removed)
Source RPM Packages           openssh-server-5.3p1-19.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-108.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.32.11-99.fc12.x86_64 #1 SMP Mon Apr 5 19:59:38
                              UTC 2010 x86_64 x86_64
Alert Count                   2
First Seen                    Sun 18 Apr 2010 12:42:52 PM CEST
Last Seen                     Sun 18 Apr 2010 12:42:52 PM CEST
Local ID                      4d0d9360-42e9-466c-ae42-48cbc0572ccd
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1271587372.545:113): avc:  denied  { name_bind } for  pid=7150 comm="sshd" src=8080 scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:http_cache_port_t:s0 tclass=tcp_socket

node=(removed) type=SYSCALL msg=audit(1271587372.545:113): arch=c000003e syscall=49 success=yes exit=68719476864 a0=8 a1=7f2f82a319a0 a2=10 a3=7fffa46dd694 items=0 ppid=7135 pid=7150 auid=501 uid=501 gid=502 euid=501 suid=501 fsuid=501 egid=502 sgid=502 fsgid=502 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,sshd,sshd_t,http_cache_port_t,tcp_socket,name_bind
audit2allow suggests:

#============= sshd_t ==============
allow sshd_t http_cache_port_t:tcp_socket name_bind;

Comment 1 Daniel Walsh 2010-04-22 17:22:42 UTC
Why is sshd trying to bind to port 8080?

Comment 2 bugzilla 2010-04-22 17:28:20 UTC
I Guess it was a remote tunnel I created, that caused this error.

Comment 3 Daniel Walsh 2010-04-23 12:27:18 UTC
Sorry, I now see that we are allowing this in F13.

Miroslav,

I think you want to grab the ssh.if and maybe ssh.te from F13 and back port to F12.


Note You need to log in before you can comment on or make changes to this bug.