Bug 433173 - SELinux is preventing crond (crond_t) "write" to log (dir_dev_t).
Summary: SELinux is preventing crond (crond_t) "write" to log (dir_dev_t).
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 7
Hardware: i686
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
: 433172 433175 433178 433179 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-02-17 06:23 UTC by Tim McConnell
Modified: 2008-02-26 21:40 UTC (History)
0 users

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2008-02-26 21:40:23 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Tim McConnell 2008-02-17 06:23:46 UTC
Description of problem:
  SELinux denied access requested by crond. It is not expected that this
    access is required by crond and this access may signal an intrusion attempt.
    It is also possible that the specific version or configuration of the
    application is causing it to require additional access.


Version-Release number of selected component (if applicable):
selinux-policy-strict-2.6.4-70.fc7
selinux-doc-1.26-1.1
selinux-policy-mls-2.6.4-70.fc7
selinux-policy-2.6.4-70.fc7
selinux-policy-devel-2.6.4-70.fc7
selinux-policy-targeted-2.6.4-70.fc7


How reproducible:


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:
Allowing Access
    Sometimes labeling problems can cause SELinux denials.  You could try to
    restore the default system file context for log, restorecon -v log If this
    does not work, there is currently no automatic way to allow this access.
    Instead,  you can generate a local policy module to allow this access - see
    http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable
    SELinux protection altogether. Disabling SELinux protection is not
    recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi
    against this package.

Additional Information        

Source Context                system_u:system_r:crond_t:SystemLow-SystemHigh
Target Context                system_u:object_r:dir_dev_t
Target Objects                log [ sock_file ]
Affected RPM Packages         
Policy RPM                    selinux-policy-2.6.4-70.fc7
Selinux Enabled               True
Policy Type                   seedit
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   plugins.catchall_file
Host Name                     timmieland.private
Platform                      Linux timmieland.private 2.6.23.14-64.fc7 #1 SMP
                              Sun Jan 20 23:54:08 EST 2008 i686 athlon
Alert Count                   308
First Seen                    Sat 16 Feb 2008 03:45:01 PM MST
Last Seen                     Sat 16 Feb 2008 11:20:01 PM MST
Local ID                      db2e5a4c-d9f0-4fe6-a765-f7076381c1d2
Line Numbers                  

Raw Audit Messages            

avc: denied { write } for comm="crond" dev=tmpfs name="log" pid=4638
scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=sock_file
tcontext=system_u:object_r:dir_dev_t:s0

Comment 1 Daniel Walsh 2008-02-18 17:06:09 UTC
 ls -lZ /dev/log 
srw-rw-rw-  root root system_u:object_r:devlog_t:s0    /dev/log


Why is /dev/log labeled dir_dev_t?  This type does not exist?

Are you doing somekind of experimentation with SELinux?

Comment 2 Daniel Walsh 2008-02-18 17:07:13 UTC
*** Bug 433175 has been marked as a duplicate of this bug. ***

Comment 3 Daniel Walsh 2008-02-18 17:07:37 UTC
*** Bug 433178 has been marked as a duplicate of this bug. ***

Comment 4 Daniel Walsh 2008-02-18 17:08:16 UTC
*** Bug 433179 has been marked as a duplicate of this bug. ***

Comment 5 Daniel Walsh 2008-02-18 17:13:08 UTC
*** Bug 433172 has been marked as a duplicate of this bug. ***

Comment 6 Josef Kubin 2008-02-18 17:27:24 UTC
If your attempts are not kind of experiments with SELinux, would you shortly
describe, how can we smoothly reproduce it?
Your configuration is welcome, thank you!

Comment 7 Tim McConnell 2008-02-18 23:40:34 UTC
(In reply to comment #1)
>  ls -lZ /dev/log 
> srw-rw-rw-  root root system_u:object_r:devlog_t:s0    /dev/log
> 
> 
> Why is /dev/log labeled dir_dev_t?  This type does not exist?
> 
> Are you doing somekind of experimentation with SELinux?

I have no idea why it has that name, if I run 'ls -lZ /dev/log' I get the exact
results you do. 
Tell me how to compress my configuration so you can experiment as needed. SE
Troubleshooter shows it has occurred 1,642 times as of today if there is a
debugger or something I can run I'd be willing to do that too. I have no idea
how to recreate this issue. 

Comment 8 Daniel Walsh 2008-02-19 16:30:00 UTC
Do you have the seedit package installed?

If yes 

Please remove it.

yum remove seedit



Comment 9 Tim McConnell 2008-02-20 01:19:52 UTC
(In reply to comment #8)
> Do you have the seedit package installed?
> 
> If yes 
> 
> Please remove it.
> 
> yum remove seedit
> 

Ok I had it installed and removed it I will see if that gets the messages to quit. 




Note You need to log in before you can comment on or make changes to this bug.