Bug 237918

Summary: SELinux policy does not allow syslogd to write to named pipes
Product: [Fedora] Fedora Reporter: Hong-Gunn Chew <hgbug>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED CURRENTRELEASE QA Contact: Ben Levenson <benl>
Severity: medium Docs Contact:
Priority: medium    
Version: 6CC: dwalsh
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Current Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2007-09-12 17:08:34 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Hong-Gunn Chew 2007-04-26 02:53:58 UTC
Description of problem:
SELinux policy does not allow syslogd to write to named pipes.

How reproducible:
Everytime

Steps to Reproduce:
1. Create named pipe in /var/log/ (eg. mkfifo /var/log/msgpipe)
2. Edit syslog.conf to use the pipe (eg. *.notice;authpriv.none |/var/log/msgpipe)
3. start syslogd
  
Actual results:
kernel: audit(): avc: denied { read write } for pid=xxx comm="syslogd"
name="msgpipe" dev=xxx ino=xxx scontext=user_u:system_r:syslogd_t:s0
tcontext=user_u:object_r:var_log_t:s0 tclass=fifo_file

Expected results:
syslogd starts with no avc: denied messages.

Additional info:
Enable fifo in policy (policy/modules/system/logging.te) by adding:
allow syslogd_t var_t:fifo_file { ioctl read write };

Comment 1 Daniel Walsh 2007-05-17 17:13:07 UTC
Fixed in selinux-policy-2.4.6-69

Comment 2 Daniel Walsh 2007-09-12 17:08:34 UTC
Moving modified bugs to closed