Bug 697224 - SELinux is preventing /usr/bin/python from 'write' accesses on the directory /var/tmp.
Summary: SELinux is preventing /usr/bin/python from 'write' accesses on the directory ...
Keywords:
Status: CLOSED DUPLICATE of bug 669966
Alias: None
Product: Fedora
Classification: Fedora
Component: fail2ban
Version: 14
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Axel Thimm
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:4714b3c8e7f...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-04-17 00:47 UTC by Filipe Rosset
Modified: 2011-07-25 19:53 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-04-22 07:22:53 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Filipe Rosset 2011-04-17 00:47:35 UTC
SELinux is preventing /usr/bin/python from 'write' accesses on the directory /var/tmp.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that python should be allowed write access on the tmp directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep fail2ban-server /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:fail2ban_t:s0
Target Context                system_u:object_r:tmp_t:s0
Target Objects                /var/tmp [ dir ]
Source                        fail2ban-server
Source Path                   /usr/bin/python
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           python-2.7-8.fc14.1
Target RPM Packages           filesystem-2.4.35-1.fc14
Policy RPM                    selinux-policy-3.9.7-37.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.12-88.fc14.x86_64 #1
                              SMP Thu Mar 31 21:21:57 UTC 2011 x86_64 x86_64
Alert Count                   6
First Seen                    Wed 13 Apr 2011 07:31:12 AM BRT
Last Seen                     Sat 16 Apr 2011 12:04:17 PM BRT
Local ID                      cd331d3b-7d5c-42b0-b02c-a5f768ced4d7

Raw Audit Messages
type=AVC msg=audit(1302966257.854:16): avc:  denied  { write } for  pid=1854 comm="fail2ban-server" name="tmp" dev=sda1 ino=1676 scontext=system_u:system_r:fail2ban_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir


type=SYSCALL msg=audit(1302966257.854:16): arch=x86_64 syscall=open success=no exit=EACCES a0=7fff8577d2c0 a1=c2 a2=180 a3=0 items=0 ppid=1 pid=1854 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=fail2ban-server exe=/usr/bin/python subj=system_u:system_r:fail2ban_t:s0 key=(null)

Hash: fail2ban-server,fail2ban_t,tmp_t,dir,write

audit2allow

#============= fail2ban_t ==============
#!!!! The source type 'fail2ban_t' can write to a 'dir' of the following types:
# fail2ban_log_t, var_lib_t, var_run_t, var_log_t, fail2ban_var_lib_t, fail2ban_var_run_t, root_t

allow fail2ban_t tmp_t:dir write;

audit2allow -R

#============= fail2ban_t ==============
#!!!! The source type 'fail2ban_t' can write to a 'dir' of the following types:
# fail2ban_log_t, var_lib_t, var_run_t, var_log_t, fail2ban_var_lib_t, fail2ban_var_run_t, root_t

allow fail2ban_t tmp_t:dir write;

Comment 1 Miroslav Grepl 2011-04-18 06:19:26 UTC
Any idea why is fail2ban writing to /tmp directory?

Comment 2 Axel Thimm 2011-04-22 07:22:53 UTC

*** This bug has been marked as a duplicate of bug 669966 ***


Note You need to log in before you can comment on or make changes to this bug.