Bug 452859 - SELinux is preventing 0logwatch (logwatch_t) "read write" to socket (crond_t).
Summary: SELinux is preventing 0logwatch (logwatch_t) "read write" to socket (crond_t).
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: nss_ldap
Version: 9
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Nalin Dahyabhai
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-06-25 13:50 UTC by Jeff Moyer
Modified: 2009-06-10 10:49 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-06-10 10:49:10 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jeff Moyer 2008-06-25 13:50:17 UTC
Description of problem:

Summary:

SELinux is preventing 0logwatch (logwatch_t) "read write" to socket (crond_t).

Detailed Description:

SELinux denied access requested by 0logwatch. It is not expected that this
access is required by 0logwatch and this access may signal an intrusion attempt.
It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:logwatch_t:s0-s0:c0.c1023
Target Context                system_u:system_r:crond_t:s0-s0:c0.c1023
Target Objects                socket [ tcp_socket ]
Source                        0logwatch
Source Path                   /usr/bin/perl
Port                          <Unknown>
Host                          segfault.boston.devel.redhat.com
Source RPM Packages           perl-5.10.0-22.fc9
Target RPM Packages           
Policy RPM                    selinux-policy-3.3.1-64.fc9
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     segfault.boston.devel.redhat.com
Platform                      Linux segfault.boston.devel.redhat.com
                              2.6.25.6-55.fc9.x86_64 #1 SMP Tue Jun 10 16:05:21
                              EDT 2008 x86_64 x86_64
Alert Count                   1
First Seen                    Wed 25 Jun 2008 04:33:46 AM EDT
Last Seen                     Wed 25 Jun 2008 04:33:46 AM EDT
Local ID                      43bc2c14-57e7-49c6-8350-7db486e7a3b5
Line Numbers                  

Raw Audit Messages            

host=segfault.boston.devel.redhat.com type=AVC msg=audit(1214382826.369:276):
avc:  denied  { read write } for  pid=27322 comm="0logwatch"
path="socket:[2058152]" dev=sockfs ino=2058152
scontext=system_u:system_r:logwatch_t:s0-s0:c0.c1023
tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=tcp_socket

host=segfault.boston.devel.redhat.com type=SYSCALL
msg=audit(1214382826.369:276): arch=c000003e syscall=59 success=yes exit=0
a0=2012850 a1=20127d0 a2=2013220 a3=8 items=0 ppid=26729 pid=27322 auid=0 uid=0
gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=27
comm="0logwatch" exe="/usr/bin/perl"
subj=system_u:system_r:logwatch_t:s0-s0:c0.c1023 key=(null)

Again, maybe a dup of 452857?

Comment 1 Daniel Walsh 2008-06-26 11:58:49 UTC
Leaked file descriptor

Comment 2 Bug Zapper 2009-06-10 01:47:05 UTC
This message is a reminder that Fedora 9 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 9.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '9'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 9's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 9 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Daniel Walsh 2009-06-10 10:49:10 UTC
This is fixed in the current release.


Note You need to log in before you can comment on or make changes to this bug.