RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 890687 - rsyncd cannot append to tcontext=system_u:object_r:var_log_t
Summary: rsyncd cannot append to tcontext=system_u:object_r:var_log_t
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.3
Hardware: All
OS: Linux
unspecified
low
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-12-28 18:37 UTC by jcpunk
Modified: 2013-02-21 08:33 UTC (History)
4 users (show)

Fixed In Version: selinux-policy-3.7.19-190.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-02-21 08:33:38 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2013:0314 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2013-02-20 20:35:01 UTC

Description jcpunk 2012-12-28 18:37:24 UTC
Description of problem: I would like to configure rsyncd to log directly to a specific file (/var/log/rsyncd.log).  The default selinux policy seems to let me create the logfile, but not append to it.


audit.log:type=AVC msg=audit(1356671905.822:1360202): avc:  denied  { append } for  pid=22174 comm="rsync" name="rsyncd.log" dev=sda6 ino=46 scontext=unconfined_u:system_r:rsync_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_log_t:s0 tclass=file
audit.log:type=AVC msg=audit(1356671906.132:1360203): avc:  denied  { append } for  pid=22177 comm="rsync" name="rsyncd.log" dev=sda6 ino=46 scontext=unconfined_u:system_r:rsync_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_log_t:s0 tclass=file



Version-Release number of selected component (if applicable): selinux-policy-3.7.19-155.el6_3.8


How reproducible: 100%


Steps to Reproduce:
1. set 'log file = /var/log/rsyncd.log' in /etc/rsyncd.conf
2. chkconfig rsync on
3. chkconfig xinetd on
4. do something worth logging
5. stop xinetd
6. start xinetd
7. do something worth logging
8. note new actions are not in the log
  
Actual results:
stops using log

Expected results:
continues to use log

Additional info:

rsyncd falls back to syslog when it cannot open the log file

Comment 2 Miroslav Grepl 2012-12-30 21:51:20 UTC
We allow it in Fedora

allow daemon logfile : file { ioctl getattr lock append } ;

You can allow it for now using

# grep rsync_t /var/log/audit/audit.log |audit2allow -R -M myrsync
# semodule -i myrsync.pp

Comment 5 errata-xmlrpc 2013-02-21 08:33:38 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2013-0314.html


Note You need to log in before you can comment on or make changes to this bug.