Bug 518846 - SELinux is preventing 0logwatch (logwatch_t) "read write" crond_t
Summary: SELinux is preventing 0logwatch (logwatch_t) "read write" crond_t
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: logwatch
Version: 11
Hardware: i386
OS: Linux
low
low
Target Milestone: ---
Assignee: Ivana Varekova
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-08-23 15:06 UTC by faith
Modified: 2009-09-22 08:08 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-09-22 08:08:08 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description faith 2009-08-23 15:06:01 UTC
Description of problem:  SELinux is preventing 0logwatch (logwatch_t) "read write" crond_t


Version-Release number of selected component (if applicable):


How reproducible: not sure; didn't seem to affect what I was trying to do at the time so I didn't stop to look at the error right away


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:

Summary:

SELinux is preventing 0logwatch (logwatch_t) "read write" crond_t.

Detailed Description:

SELinux denied access requested by 0logwatch. It is not expected that this
access is required by 0logwatch and this access may signal an intrusion attempt.
It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:logwatch_t:s0-s0:c0.c1023
Target Context                system_u:system_r:crond_t:s0-s0:c0.c1023
Target Objects                socket [ tcp_socket ]
Source                        0logwatch
Source Path                   /usr/bin/perl
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           perl-5.10.0-73.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-69.fc11
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              2.6.29.6-217.2.3.fc11.i586 #1 SMP Wed Jul 29
                              15:46:46 EDT 2009 i686 i686
Alert Count                   25
First Seen                    Tue 07 Jul 2009 12:11:02 PM EDT
Last Seen                     Mon 10 Aug 2009 03:40:07 AM EDT
Local ID                      42ae253d-fce7-45dc-8402-46b59d0f7974
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1249890007.80:1992): avc:  denied  { read write } for  pid=25979 comm="0logwatch" path="socket:[3545927]" dev=sockfs ino=3545927 scontext=system_u:system_r:logwatch_t:s0-s0:c0.c1023 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=tcp_socket

node=localhost.localdomain type=SYSCALL msg=audit(1249890007.80:1992): arch=40000003 syscall=11 success=yes exit=0 a0=9373458 a1=9373680 a2=9371898 a3=9373680 items=0 ppid=25969 pid=25979 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=447 comm="0logwatch" exe="/usr/bin/perl" subj=system_u:system_r:logwatch_t:s0-s0:c0.c1023 key=(null)

Comment 1 faith 2009-09-16 03:39:36 UTC
please advise if this is something I should not worry about ("last seen 8/10/09"); wondering if it could be preventing something indefinitely from operating properly ... thanks

Comment 2 Miroslav Grepl 2009-09-16 11:51:08 UTC
This is a leaked file descriptor and you can ignore it. Are you using nssldap for authorization? 

The current selinux-policy dontaudit this.

Comment 3 faith 2009-09-16 18:41:20 UTC
well, nssldap has been loaded but it's been misbehaving (being addressed in another bug report).  thanks -


Note You need to log in before you can comment on or make changes to this bug.