Bug 689098 - SELinux is preventing /usr/sbin/sshd from 'sendto' accesses on the unix_dgram_socket /dev/log.
Summary: SELinux is preventing /usr/sbin/sshd from 'sendto' accesses on the unix_dgram...
Keywords:
Status: CLOSED DUPLICATE of bug 689435
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:a44bf16f2d2...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-03-19 13:37 UTC by Jeff Layton
Modified: 2014-06-18 07:41 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-03-21 21:56:29 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
/dev/log avc denials (25.29 KB, text/plain)
2011-03-19 13:41 UTC, Jeff Layton
no flags Details

Description Jeff Layton 2011-03-19 13:37:52 UTC
SELinux is preventing /usr/sbin/sshd from 'sendto' accesses on the unix_dgram_socket /dev/log.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that sshd should be allowed sendto access on the log unix_dgram_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep sshd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:sshd_t:s0-s0:c0.c1023
Target Context                system_u:system_r:initrc_t:s0
Target Objects                /dev/log [ unix_dgram_socket ]
Source                        sshd
Source Path                   /usr/sbin/sshd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           openssh-server-5.6p1-30.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-5.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 2.6.38-1.fc15.x86_64
                              #1 SMP Tue Mar 15 05:29:00 UTC 2011 x86_64 x86_64
Alert Count                   2
First Seen                    Sat 19 Mar 2011 09:23:22 AM EDT
Last Seen                     Sat 19 Mar 2011 09:28:41 AM EDT
Local ID                      e7ef6126-3e24-482f-b618-16c37d0aae2a

Raw Audit Messages
type=AVC msg=audit(1300541321.519:35): avc:  denied  { sendto } for  pid=1094 comm="sshd" path="/dev/log" scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_dgram_socket


type=SYSCALL msg=audit(1300541321.519:35): arch=x86_64 syscall=connect success=yes exit=0 a0=4 a1=7f80becf77c0 a2=6e a3=0 items=0 ppid=1 pid=1094 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=sshd exe=/usr/sbin/sshd subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null)

Hash: sshd,sshd_t,initrc_t,unix_dgram_socket,sendto

audit2allow

#============= sshd_t ==============
allow sshd_t initrc_t:unix_dgram_socket sendto;

audit2allow -R

#============= sshd_t ==============
allow sshd_t initrc_t:unix_dgram_socket sendto;

Comment 1 Jeff Layton 2011-03-19 13:41:56 UTC
Created attachment 486374 [details]
/dev/log avc denials

Since patching my machine this morning, I'm also seeing denials for /dev/log to a broad range of programs. This is:

    # grep /dev/log /var/log/audit/audit.log

...I had to set selinux in permissive mode in order to boot and I'm pretty sure it's due to this.

Comment 2 Daniel Walsh 2011-03-21 21:56:29 UTC

*** This bug has been marked as a duplicate of bug 689435 ***


Note You need to log in before you can comment on or make changes to this bug.