Bug 542060 - SELinux is preventing /usr/bin/perl "write" access on /var/log.
Summary: SELinux is preventing /usr/bin/perl "write" access on /var/log.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:235b15ddee3...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-28 05:14 UTC by Howard Holm
Modified: 2010-08-20 01:47 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.6.32-120.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-07 22:47:09 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Howard Holm 2009-11-28 05:14:26 UTC
Summary:

SELinux is preventing /usr/bin/perl "write" access on /var/log.  Unable to create /var/log/shorewall-init.log on startup of shorewall firewall with default configuration of logging.

Detailed Description:

SELinux denied access requested by perl. It is not expected that this access is
required by perl and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:shorewall_t:s0
Target Context                system_u:object_r:var_log_t:s0
Target Objects                /var/log [ dir ]
Source                        perl
Source Path                   /usr/bin/perl
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           perl-5.10.0-82.fc12
Target RPM Packages           filesystem-2.4.30-2.fc12
Policy RPM                    selinux-policy-3.6.32-46.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.5-127.fc12.i686.PAE #1 SMP Sat Nov 7
                              21:25:57 EST 2009 i686 i686
Alert Count                   1
First Seen                    Fri 27 Nov 2009 05:53:56 PM EST
Last Seen                     Fri 27 Nov 2009 05:53:56 PM EST
Local ID                      81def735-2c65-4263-b8b0-47701b3713ee
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1259362436.715:26930): avc:  denied  { write } for  pid=3635 comm="perl" name="log" dev=dm-0 ino=196610 scontext=unconfined_u:system_r:shorewall_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1259362436.715:26930): arch=40000003 syscall=5 success=no exit=-13 a0=8a23b2c a1=8441 a2=1b6 a3=0 items=0 ppid=3618 pid=3635 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="perl" exe="/usr/bin/perl" subj=unconfined_u:system_r:shorewall_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-46.fc12,catchall,perl,shorewall_t,var_log_t,dir,write
audit2allow suggests:

#============= shorewall_t ==============
allow shorewall_t var_log_t:dir write;

Comment 1 Daniel Walsh 2009-12-01 15:14:28 UTC
Did you setup shorewall to do its own logging?  Or was this the default setting?

Comment 2 Daniel Walsh 2009-12-01 15:19:27 UTC
You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.32-52.fc12.noarch

Comment 3 Fedora Update System 2009-12-01 16:53:36 UTC
selinux-policy-3.6.32-52.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-52.fc12

Comment 4 Fedora Update System 2009-12-03 05:00:55 UTC
selinux-policy-3.6.32-52.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12549

Comment 5 Fedora Update System 2009-12-03 20:25:39 UTC
selinux-policy-3.6.32-55.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-55.fc12

Comment 6 Fedora Update System 2009-12-04 23:43:44 UTC
selinux-policy-3.6.32-55.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12650

Comment 7 Fedora Update System 2009-12-08 07:50:23 UTC
selinux-policy-3.6.32-55.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2010-08-05 13:22:45 UTC
selinux-policy-3.6.32-120.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-120.fc12

Comment 9 Fedora Update System 2010-08-20 01:42:41 UTC
selinux-policy-3.6.32-120.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.