Bug 689097

Summary: SELinux is preventing /sbin/rsyslogd from 'getopt' accesses on the unix_dgram_socket /dev/log.
Product: [Fedora] Fedora Reporter: Jeff Layton <jlayton>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 15CC: dwalsh, mgrepl, steved
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:23639a8236eee0c41052f191d7bc0e572b7888640c2be48444154a3a401b9881
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-03-21 22:01:01 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jeff Layton 2011-03-19 13:36:54 UTC
SELinux is preventing /sbin/rsyslogd from 'getopt' accesses on the unix_dgram_socket /dev/log.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that rsyslogd should be allowed getopt access on the log unix_dgram_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep rsyslogd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:syslogd_t:s0
Target Context                system_u:system_r:initrc_t:s0
Target Objects                /dev/log [ unix_dgram_socket ]
Source                        rsyslogd
Source Path                   /sbin/rsyslogd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           rsyslog-5.7.9-1.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-5.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 2.6.38-1.fc15.x86_64
                              #1 SMP Tue Mar 15 05:29:00 UTC 2011 x86_64 x86_64
Alert Count                   2
First Seen                    Sat 19 Mar 2011 09:23:21 AM EDT
Last Seen                     Sat 19 Mar 2011 09:28:38 AM EDT
Local ID                      49a5535e-e93b-45d4-ae58-e031d576d4ad

Raw Audit Messages
type=AVC msg=audit(1300541318.529:17): avc:  denied  { getopt } for  pid=900 comm="rsyslogd" path="/dev/log" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_dgram_socket


type=SYSCALL msg=audit(1300541318.529:17): arch=x86_64 syscall=getsockopt success=yes exit=0 a0=3 a1=1 a2=3 a3=7fff1aadddd8 items=0 ppid=1 pid=900 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=rsyslogd exe=/sbin/rsyslogd subj=system_u:system_r:syslogd_t:s0 key=(null)

Hash: rsyslogd,syslogd_t,initrc_t,unix_dgram_socket,getopt

audit2allow

#============= syslogd_t ==============
allow syslogd_t initrc_t:unix_dgram_socket getopt;

audit2allow -R

#============= syslogd_t ==============
allow syslogd_t initrc_t:unix_dgram_socket getopt;

Comment 1 Daniel Walsh 2011-03-21 22:01:01 UTC

*** This bug has been marked as a duplicate of bug 689435 ***