Bug 468828

Summary: SELinux denials on directory inotify
Product: [Fedora] Fedora Reporter: Frank Arnold <frank.arnold>
Component: webalizerAssignee: Joe Orton <jorton>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 10CC: dwalsh, jorton, randyn3lrx
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-18 06:40:49 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Frank Arnold 2008-10-28 09:54:10 UTC
Some of the log messages are in German... sorry about this, but I think it's sufficient to describe the issue.

I get the following message once a day in /var/log/messages:
Oct 28 04:02:01 centaur setroubleshoot: SELinux hindert webalizer (webalizer_t) "read" am Zugriff auf inotify (inotifyfs_t). For complete SELinux messages. run sealert -l 2045b78b-aef1-4a37-a773-c5ae6cbf4aa3

Running sealert -l 2045b78b-aef1-4a37-a773-c5ae6cbf4aa3 reveals:

Additional Information:

Source Context                system_u:system_r:webalizer_t:s0-s0:c0.c1023
Target Context                system_u:object_r:inotifyfs_t:s0
Target Objects                inotify [ dir ]
Source                        webalizer
Source Path                   /usr/bin/webalizer
Port                          <Unknown>
Host                          centaur
Source RPM Packages           webalizer-2.01_10-37
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.13-7.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     centaur
Platform                      Linux centaur 2.6.27.3-44.fc10.x86_64 #1 SMP Fri
                              Oct 24 00:02:28 EDT 2008 x86_64 x86_64
Alert Count                   2
First Seen                    Mon Oct 27 04:02:01 2008
Last Seen                     Tue Oct 28 04:02:01 2008
Local ID                      2045b78b-aef1-4a37-a773-c5ae6cbf4aa3
Line Numbers                  

Raw Audit Messages            

node=centaur type=AVC msg=audit(1225162921.395:718): avc:  denied  { read } for  pid=22211 comm="webalizer" path="inotify" dev=inotifyfs ino=1 scontext=system_u:system_r:webalizer_t:s0-s0:c0.c1023 tcontext=system_u:object_r:inotifyfs_t:s0 tclass=dir

node=centaur type=SYSCALL msg=audit(1225162921.395:718): arch=c000003e syscall=59 success=yes exit=0 a0=12c2ba0 a1=12c2c60 a2=12c2c80 a3=8 items=0 ppid=22206 pid=22211 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=57 comm="webalizer" exe="/usr/bin/webalizer" subj=system_u:system_r:webalizer_t:s0-s0:c0.c1023 key=(null)

I think this is some code path outside of webalizer itself. The directory it tries to access is /proc/sys/fs/inotify.

Comment 1 Randy Berry 2008-11-18 10:51:59 UTC
Complete English log entry.

Summary:
SELinux is preventing webalizer (webalizer_t) "read" to inotify (inotifyfs_t).

Detailed Description:
SELinux denied access requested by webalizer. It is not expected that this access is required by webalizer and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access:
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for inotify,

 restorecon -v 'inotify'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package. 

Additional Information:

Source Context:  system_u:system_r:webalizer_t:s0-s0:c0.c1023
Target Context:  system_u:object_r:inotifyfs_t:s0
Target Objects:  inotify [ dir ]
Source:  webalizer
Source Path:  /usr/bin/webalizer
Port:  <Unknown>
Host:  localhost.localdomain
Source RPM Packages:  webalizer-2.01_10-37
Target RPM Packages:
Policy RPM:  selinux-policy-3.5.13-18.fc10
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Enforcing
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.27.5-109.fc10.i686 #1 SMP Thu Nov 13 21:01:50 EST 2008 i686 i686
Alert Count:  4
First Seen:  Fri 14 Nov 2008 04:02:01 AM EST
Last Seen:  Tue 18 Nov 2008 04:02:01 AM EST
Local ID:  a7a771e5-c22f-4dcc-a86e-e8d8b602aebc
Line Numbers:

Raw Audit Messages :
node=localhost.localdomain type=AVC msg=audit(1226998921.143:23): avc: denied
{ read } for pid=3049 comm="webalizer" path="inotify" dev=inotifyfs ino=1
scontext=system_u:system_r:webalizer_t:s0-s0:c0.c1023 tcontext=system_u:object_r:inotifyfs_t:s0 tclass=dir

node=localhost.localdomain type=SYSCALL msg=audit(1226998921.143:23):
arch=40000003 syscall=11 success=yes exit=0 a0=96e3a78 a1=96e5788 a2=96e59f8
a3=0 items=0 ppid=3045 pid=3049 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) ses=3 comm="webalizer" exe="/usr/bin/webalizer"
subj=system_u:system_r:webalizer_t:s0-s0:c0.c1023 key=(null)

Comment 2 Daniel Walsh 2008-11-18 16:52:34 UTC
Fixed in selinux-policy-3.5.13-21.fc11.noarch

Comment 3 Bug Zapper 2008-11-26 04:21:25 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 10 development cycle.
Changing version to '10'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 4 Bug Zapper 2009-11-18 08:40:42 UTC
This message is a reminder that Fedora 10 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 10.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '10'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 10's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 10 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 5 Bug Zapper 2009-12-18 06:40:49 UTC
Fedora 10 changed to end-of-life (EOL) status on 2009-12-17. Fedora 10 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.