Bug 821625

Summary: SELinux is preventing /usr/bin/perl from 'read' accesses on the directory /var/spool/vscan/var/log/sagator.
Product: [Fedora] Fedora Reporter: geminic86
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:e28d60c4214a6b8e2697866c5e3223f4a742ff390761e511d0a438974bb92971
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-05-16 03:32:53 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description geminic86 2012-05-15 07:08:34 UTC
libreport version: 2.0.8
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.3.5-2.fc16.i686.PAEdebug
reason:         SELinux is preventing /usr/bin/perl from 'read' accesses on the directory /var/spool/vscan/var/log/sagator.
time:           Tue 15 May 2012 03:08:21 AM EDT

description:
:SELinux is preventing /usr/bin/perl from 'read' accesses on the directory /var/spool/vscan/var/log/sagator.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that perl should be allowed read access on the sagator directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep logwatch /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:logwatch_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:sagator_var_t:s0
:Target Objects                /var/spool/vscan/var/log/sagator [ dir ]
:Source                        logwatch
:Source Path                   /usr/bin/perl
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           perl-5.14.2-197.fc16.i686
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-86.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.5-2.fc16.i686.PAEdebug #1 SMP Tue
:                              May 8 11:21:48 UTC 2012 i686 i686
:Alert Count                   1
:First Seen                    Tue 15 May 2012 03:06:04 AM EDT
:Last Seen                     Tue 15 May 2012 03:06:04 AM EDT
:Local ID                      2c69248a-c17b-4d18-af8b-76089b6261ce
:
:Raw Audit Messages
:type=AVC msg=audit(1337065564.52:1523): avc:  denied  { read } for  pid=17382 comm="logwatch" name="sagator" dev="dm-1" ino=1725013 scontext=system_u:system_r:logwatch_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sagator_var_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1337065564.52:1523): arch=i386 syscall=openat success=yes exit=ESRCH a0=ffffff9c a1=bfd174bc a2=98800 a3=0 items=0 ppid=17380 pid=17382 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=135 comm=logwatch exe=/usr/bin/perl subj=system_u:system_r:logwatch_t:s0-s0:c0.c1023 key=(null)
:
:Hash: logwatch,logwatch_t,sagator_var_t,dir,read
:
:audit2allow
:
:#============= logwatch_t ==============
:allow logwatch_t sagator_var_t:dir read;
:
:audit2allow -R
:
:#============= logwatch_t ==============
:allow logwatch_t sagator_var_t:dir read;
:

Comment 1 Daniel Walsh 2012-05-16 03:32:53 UTC
We don't ship sagator policy,