Bug 374051

Summary: SELinux is preventing syslog-ng (syslogd_t) "write" to (var_t).
Product: [Fedora] Fedora Reporter: Konstantin Svist <fry.kun>
Component: syslog-ngAssignee: Douglas E. Warner <silfreed>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 8CC: jose.p.oliveira.oss, pvrabec
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-01-09 05:07:44 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Konstantin Svist 2007-11-09 23:13:03 UTC
Description of problem:
syslog-ng is causing the following selinux error to come up:

"""
Summary
    SELinux is preventing syslog-ng (syslogd_t) "write" to <Unknown> (var_t).

Detailed Description
    SELinux denied access requested by syslog-ng. It is not expected that this
    access is required by syslog-ng and this access may signal an intrusion
    attempt. It is also possible that the specific version or configuration of
    the application is causing it to require additional access.

Allowing Access
    Sometimes labeling problems can cause SELinux denials.  You could try to
    restore the default system file context for <Unknown>, restorecon -v
    <Unknown> If this does not work, there is currently no automatic way to
    allow this access. Instead,  you can generate a local policy module to allow
    this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385
    Or you can disable SELinux protection altogether. Disabling SELinux
    protection is not recommended. Please file a
    http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package.

Additional Information        

Source Context                system_u:system_r:syslogd_t:s0
Target Context                system_u:object_r:var_t:s0
Target Objects                None [ dir ]
Affected RPM Packages         
Policy RPM                    selinux-policy-3.0.8-44.fc8
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   plugins.catchall_file
Host Name                     mireille
Platform                      Linux mireille 2.6.23.1-42.fc8 #1 SMP Tue Oct 30
                              13:55:12 EDT 2007 i686 i686
Alert Count                   2
First Seen                    Fri 09 Nov 2007 05:50:47 AM PST
Last Seen                     Fri 09 Nov 2007 06:16:48 AM PST
Local ID                      9126efa3-de60-421b-bc86-0b99a03e1d7a
Line Numbers                  

Raw Audit Messages            

avc: denied { write } for comm=syslog-ng dev=sda9 name=var pid=2412
scontext=system_u:system_r:syslogd_t:s0 tclass=dir
tcontext=system_u:object_r:var_t:s0
"""


I'm not sure what is affected; I've removed syslog-ng for now from my system
(using default syslog, instead)

Comment 1 Douglas E. Warner 2008-02-23 05:04:30 UTC
Note to self - look at:
http://fedoraproject.org/wiki/PackagingDrafts/SELinux

Comment 2 Bug Zapper 2008-11-26 08:16:15 UTC
This message is a reminder that Fedora 8 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 8.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '8'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 8's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 8 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Bug Zapper 2009-01-09 05:07:44 UTC
Fedora 8 changed to end-of-life (EOL) status on 2009-01-07. Fedora 8 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.