Bug 589402 - SELinux is preventing sshd (sshd_t) "read" var_log_t.
Summary: SELinux is preventing sshd (sshd_t) "read" var_log_t.
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:d8f8e706210...
: 589392 589404 589406 589408 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-06 05:02 UTC by Naoki
Modified: 2010-05-06 08:01 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-05-06 08:01:46 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Naoki 2010-05-06 05:02:31 UTC
Summary:

SELinux is preventing sshd (sshd_t) "read" var_log_t.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by sshd. It is not expected that this access is
required by sshd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:sshd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:var_log_t:s0
Target Objects                lastlog [ file ]
Source                        sshd
Source Path                   /usr/sbin/sshd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           openssh-server-5.2p1-2.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.10-4.fc11
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.29-16.fc11.i586 #1 SMP
                              Fri Mar 27 21:07:59 EDT 2009 i686 i686
Alert Count                   1
First Seen                    Tue 31 Mar 2009 07:50:05 PM JST
Last Seen                     Tue 31 Mar 2009 07:50:05 PM JST
Local ID                      c23ba0a4-4216-4760-a910-22ac594a5ffa
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1238496605.663:120): avc:  denied  { read } for  pid=4138 comm="sshd" name="lastlog" dev=dm-0 ino=50889174 scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_log_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1238496605.663:120): arch=40000003 syscall=5 success=yes exit=8 a0=bf849a7c a1=8000 a2=0 a3=bf849a7c items=0 ppid=2128 pid=4138 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=17 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,sshd,sshd_t,var_log_t,file,read
audit2allow suggests:

#============= sshd_t ==============
allow sshd_t var_log_t:file read;

Comment 1 Miroslav Grepl 2010-05-06 07:46:24 UTC
*** Bug 589404 has been marked as a duplicate of this bug. ***

Comment 2 Miroslav Grepl 2010-05-06 07:46:45 UTC
*** Bug 589406 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2010-05-06 07:47:04 UTC
*** Bug 589408 has been marked as a duplicate of this bug. ***

Comment 4 Miroslav Grepl 2010-05-06 07:47:53 UTC
*** Bug 589392 has been marked as a duplicate of this bug. ***

Comment 5 Miroslav Grepl 2010-05-06 08:01:46 UTC
These are old alerts from F11 on an F13 box. 

Do you have fully updated system?


Note You need to log in before you can comment on or make changes to this bug.