Bug 569159 - SELinux is preventing /usr/sbin/dhcpd access to a leaked /var/log/cobbler/tasks/2010-02-28_130429_sync.log file descriptor.
Summary: SELinux is preventing /usr/sbin/dhcpd access to a leaked /var/log/cobbler/tas...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:ca5f31b44e5...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-02-28 14:10 UTC by Simon
Modified: 2010-03-12 04:24 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.6.32-99.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-03-12 04:24:07 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Simon 2010-02-28 14:10:38 UTC
Summary:

SELinux is preventing /usr/sbin/dhcpd access to a leaked
/var/log/cobbler/tasks/2010-02-28_130429_sync.log file descriptor.

Detailed Description:

[dhcpd has a permissive type (dhcpd_t). This access was not denied.]

SELinux denied access requested by the dhcpd command. It looks like this is
either a leaked descriptor or dhcpd output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the /var/log/cobbler/tasks/2010-02-28_130429_sync.log. You should generate a
bugzilla on selinux-policy, and it will get routed to the appropriate package.
You can safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                system_u:system_r:dhcpd_t:s0
Target Context                system_u:object_r:var_log_t:s0
Target Objects                /var/log/cobbler/tasks/2010-02-28_130429_sync.log
                              [ file ]
Source                        dhcpd
Source Path                   /usr/sbin/dhcpd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           dhcp-4.1.1-5.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-89.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.12-174.2.22.fc12.i686.PAE #1 SMP Fri Feb 19
                              19:10:04 UTC 2010 i686 i686
Alert Count                   3
First Seen                    Sun 28 Feb 2010 13:04:30 GMT
Last Seen                     Sun 28 Feb 2010 13:04:30 GMT
Local ID                      62094a88-69ad-4f49-87ba-a4f5f0a14e08
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1267362270.830:48724): avc:  denied  { read write } for  pid=4980 comm="dhcpd" path="/var/log/cobbler/tasks/2010-02-28_130429_sync.log" dev=dm-0 ino=2758689 scontext=system_u:system_r:dhcpd_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1267362270.830:48724): arch=40000003 syscall=11 success=yes exit=0 a0=9f75288 a1=9f752d8 a2=9f754f8 a3=9f752d8 items=0 ppid=4979 pid=4980 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dhcpd" exe="/usr/sbin/dhcpd" subj=system_u:system_r:dhcpd_t:s0 key=(null)



Hash String generated from  leaks,dhcpd,dhcpd_t,var_log_t,file,read,write
audit2allow suggests:

#============= dhcpd_t ==============
allow dhcpd_t var_log_t:file { read write };

Comment 1 Daniel Walsh 2010-02-28 15:18:08 UTC
Miroslav, lets pull in the policy from F13 for cobbler.  Make sure it is permissive.

Comment 2 Daniel Walsh 2010-02-28 15:20:48 UTC
And add

optional_policy(`
	cobbler_dontaudit_rw_log(dhcpd_t)
')

Comment 3 Miroslav Grepl 2010-03-01 08:57:53 UTC
Fixed in selinux-policy-3.6.32-96.fc12

Comment 4 Fedora Update System 2010-03-05 16:54:06 UTC
selinux-policy-3.6.32-99.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-99.fc12

Comment 5 Fedora Update System 2010-03-09 03:21:11 UTC
selinux-policy-3.6.32-99.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-99.fc12

Comment 6 Fedora Update System 2010-03-12 04:22:36 UTC
selinux-policy-3.6.32-99.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.