Bug 474504 - SELinux is preventing awstats_updatea (awstats_t) "read" to inotify (inotifyfs_t).
Summary: SELinux is preventing awstats_updatea (awstats_t) "read" to inotify (inotifyf...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 10
Hardware: x86_64
OS: Linux
low
low
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
: 475088 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-12-04 04:16 UTC by stanl
Modified: 2009-11-18 13:00 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-11-18 13:00:14 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description stanl 2008-12-04 04:16:53 UTC
Description of problem:  SELinux denied access requested by awstats_updatea. It is not expected that this access is required by awstats_updatea and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. 

Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for inotify, restorecon -v 'inotify' If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package. 

This doesn't work, gives a file and directory not found error message.

Version-Release number of selected component (if applicable):
selinux-policy-targeted-3.5.13-18.fc10.noarch
libselinux-2.0.73-1.fc10.i386
selinux-policy-3.5.13-18.fc10.noarch


How reproducible:  It just happens all the time.


Steps to Reproduce:
1.  Not really sure.  I didn't do anything except install Fedora 10 x86_64.
2.
3.
  
Actual results:  SELinux gives error message


Expected results:  No SELinux error message.


Additional info:

Comment 1 stanl 2008-12-04 04:35:50 UTC
Forgot to add the additional info from the error:

Source Context:  system_u:system_r:awstats_t:s0-s0:c0.c1023Target Context:  system_u:object_r:inotifyfs_t:s0Target Objects:  inotify [ dir ]Source:  awstats_updateaSource Path:  /usr/bin/perlPort:  <Unknown>Host:  fedora10.sata1Source RPM Packages:  perl-5.10.0-49.fc10Target RPM Packages:  Policy RPM:  selinux-policy-3.5.13-18.fc10Selinux Enabled:  TruePolicy Type:  targetedMLS Enabled:  TrueEnforcing Mode:  EnforcingPlugin Name:  catchall_fileHost Name:  fedora10.sata1Platform:  Linux fedora10.sata1 2.6.27.5-117.fc10.x86_64 #1 SMP Tue Nov 18 11:58:53 EST 2008 x86_64 x86_64Alert Count:  108First Seen:  Fri 28 Nov 2008 02:01:01 PM MSTLast Seen:  Wed 03 Dec 2008 09:01:01 PM MSTLocal ID:  f1474f77-9e14-4353-8ad3-1bf9c7bb5485Line Numbers:  Raw Audit Messages :node=fedora10.sata1 type=AVC msg=audit(1228363261.280:55267): avc: denied { read } for pid=4612 comm="awstats_updatea" path="inotify" dev=inotifyfs ino=1 scontext=system_u:system_r:awstats_t:s0-s0:c0.c1023 tcontext=system_u:object_r:inotifyfs_t:s0 tclass=dir node=fedora10.sata1 type=SYSCALL msg=audit(1228363261.280:55267): arch=c000003e syscall=59 success=yes exit=0 a0=1b12dc0 a1=1b12e50 a2=1b11120 a3=8 items=0 ppid=4608 pid=4612 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1992 comm="awstats_updatea" exe="/usr/bin/perl" subj=system_u:system_r:awstats_t:s0-s0:c0.c1023 key=(null) 

That certainly doesn't format very well with cut and paste.

Comment 2 Daniel Walsh 2008-12-04 13:43:59 UTC
You can allow this for now.

# audit2allow -M mypol -l -i /var/log/audit/audit.log
# semodule -i mypol.pp

Fixed in selinux-policy-3.5.13-30.fc10

Comment 3 Daryl Thompson 2008-12-04 15:06:53 UTC
this is still not fixed in Fedora 10

Comment 4 Daniel Walsh 2008-12-04 15:33:36 UTC
yum upgrade --enablerepo=updates-testing selinux-policy\*

Should get you the package.

Comment 5 stanl 2008-12-04 22:07:28 UTC
I used the command above to install the updates-testing package.  However, I am receiving the error after installing it.  Is there something else I have to do.  I did not run any other commands, log out and log in, or reboot.  Is that necessary?

Comment 6 Daniel Walsh 2008-12-05 13:29:55 UTC
rpm -q selinux-policy-targeted

Comment 7 stanl 2008-12-05 16:11:31 UTC
selinux-policy-targeted-3.5.13-26.fc10.noarch

Comment 8 William Lovaton 2008-12-07 17:03:13 UTC
*** Bug 475088 has been marked as a duplicate of this bug. ***

Comment 9 William Lovaton 2008-12-07 17:08:06 UTC
Obviously the backslash is wrong, the right command should be:

yum upgrade --enablerepo=updates-testing selinux-policy*

Comment 10 stanl 2008-12-07 22:03:33 UTC
Well, maybe.  I used that command again to update to the latest and greatest,
selinux-policy-targeted-3.5.13-30.fc10.noarch
selinux-policy-3.5.13-30.fc10.noarch
and it worked fine this time.  I suspect it works either way, as in the past I have not used the backslash either.  I just presume Daniel Walsh knows how to use yum. :-)

I wasn't paying attention previously, and must have just hit enter when it asked whether to install the key for the updates-testing repo and it defaults to NO. I saw the complete and thought I was done.  I have had no alerts since I installed it.

Comment 11 William Lovaton 2008-12-08 05:26:08 UTC
I'm not really sure if this is related but after applying the package from updates-testing I get the following error in PackageKit whenever I try to search and install a new package:

failed to get a TID: A security policy in place prevents this sender from sending this message to this recipient, see message bus configuration file (rejected message had interface "org.freedesktop.PackageKit.Transaction" member "SetLocale" error name "(unset)" destination "org.freedesktop.PackageKit") (0)

Comment 12 William Lovaton 2008-12-08 06:12:09 UTC
Sorry, it seems like a broken update is causing this, see bug #475074.  This has nothing to do with selinux.

Comment 13 Bug Zapper 2009-11-18 12:40:33 UTC
This message is a reminder that Fedora 10 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 10.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '10'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 10's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 10 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 14 Daniel Walsh 2009-11-18 13:00:14 UTC
Closing as current release


Note You need to log in before you can comment on or make changes to this bug.