Bug 452856 - SELinux is preventing tmpwatch (tmpreaper_t) "read write" to socket (crond_t).
Summary: SELinux is preventing tmpwatch (tmpreaper_t) "read write" to socket (crond_t).
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: nss_ldap
Version: 9
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Nalin Dahyabhai
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-06-25 13:43 UTC by Jeff Moyer
Modified: 2009-06-10 10:48 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-06-10 10:48:37 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
Default F9 nsswitch.conf file causing AVCs (1.66 KB, text/plain)
2008-06-29 10:12 UTC, Joachim Frieben
no flags Details

Description Jeff Moyer 2008-06-25 13:43:09 UTC
Description of problem:

Summary:

SELinux is preventing tmpwatch (tmpreaper_t) "read write" to socket (crond_t).

Detailed Description:

SELinux denied access requested by tmpwatch. It is not expected that this access
is required by tmpwatch and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:tmpreaper_t:s0-s0:c0.c1023
Target Context                system_u:system_r:crond_t:s0-s0:c0.c1023
Target Objects                socket [ tcp_socket ]
Source                        tmpwatch
Source Path                   /usr/sbin/tmpwatch
Port                          <Unknown>
Host                          segfault.boston.devel.redhat.com
Source RPM Packages           tmpwatch-2.9.13-2
Target RPM Packages           
Policy RPM                    selinux-policy-3.3.1-64.fc9
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     segfault.boston.devel.redhat.com
Platform                      Linux segfault.boston.devel.redhat.com
                              2.6.25.6-55.fc9.x86_64 #1 SMP Tue Jun 10 16:05:21
                              EDT 2008 x86_64 x86_64
Alert Count                   33
First Seen                    Wed 25 Jun 2008 04:33:51 AM EDT
Last Seen                     Wed 25 Jun 2008 04:48:54 AM EDT
Local ID                      bb0306fd-afbc-4d8d-acad-9575a70805b0
Line Numbers                  

Raw Audit Messages            

host=segfault.boston.devel.redhat.com type=AVC msg=audit(1214383734.725:311):
avc:  denied  { read write } for  pid=12737 comm="tmpwatch"
path="socket:[2058152]" dev=sockfs ino=2058152
scontext=system_u:system_r:tmpreaper_t:s0-s0:c0.c1023
tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=tcp_socket

host=segfault.boston.devel.redhat.com type=SYSCALL
msg=audit(1214383734.725:311): arch=c000003e syscall=59 success=yes exit=0
a0=af0490 a1=aed360 a2=aef9a0 a3=8 items=0 ppid=12704 pid=12737 auid=0 uid=0
gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=27
comm="tmpwatch" exe="/usr/sbin/tmpwatch"
subj=system_u:system_r:tmpreaper_t:s0-s0:c0.c1023 key=(null)

Comment 1 Daniel Walsh 2008-06-26 11:55:24 UTC
Are you using nss_ldap for passwords.  I believe this is a leaked file descriptor.

Comment 2 Jeff Moyer 2008-06-26 13:06:34 UTC
(In reply to comment #1)
> Are you using nss_ldap for passwords.  I believe this is a leaked file descriptor.

passwd:     files nis ldap

So, only using nss_ldap if the password isn't found in files or nis.

Comment 3 Daniel Walsh 2008-06-27 11:10:49 UTC
I think if you remove this line from nsswitch and test it out, the AVC's will
dissappear.

Comment 4 Jeff Moyer 2008-06-27 13:07:30 UTC
(In reply to comment #3)
> I think if you remove this line from nsswitch and test it out, the AVC's will
> dissappear.

Sorry, but I'm not going to remove the passwd line from nsswitch.conf!  I will
remove 'ldap' from that line, as I think that's all you need me to do, right?

Comment 5 Joachim Frieben 2008-06-29 10:12:24 UTC
Created attachment 310534 [details]
Default F9 nsswitch.conf file causing AVCs

I do obtain the same messages for the nsswitch.conf attached
to this comment. Package info: selinux-policy-3.3.1-72.fc9,
selinux-policy-targeted-3.3.1-72.fc9.

Comment 6 Joachim Frieben 2008-06-29 10:18:34 UTC
Sorry for the noise, the message is actually not identical:
  "SELinux is preventing tmpwatch (tmpreaper_t) "getattr" to
   /var/tmp (tmpfs_t)."
and similar. On this system, /tmp and /var/tmp are mounted using tmpfs:
  tmpfs  /tmp      tmpfs  defaults  0 0
  tmpfs  /var/tmp  tmpfs  defaults  0 0
Should I file a new bug then?

Comment 7 Daniel Walsh 2008-06-29 12:09:43 UTC
Joachim, if you add the option

rootcontext="system_u:object_r:tmp_t:s0" to your fstab, and that will fix your
problem.

restorecon /tmp /var/tmp will also fix.

Comment 8 Daniel Walsh 2008-06-29 12:10:21 UTC
Jeff, yes I meant remove the ldap option from the line.

Comment 9 Bug Zapper 2009-06-10 01:46:59 UTC
This message is a reminder that Fedora 9 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 9.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '9'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 9's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 9 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 10 Daniel Walsh 2009-06-10 10:48:37 UTC
This is fixed in the current release.


Note You need to log in before you can comment on or make changes to this bug.