Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1953324 - SELinux is preventing fail2ban-server from 'watch' accesses on the fichier /var/log/audit/audit.log.
Summary: SELinux is preventing fail2ban-server from 'watch' accesses on the fichier /v...
Keywords:
Status: CLOSED DUPLICATE of bug 1943696
Alias: None
Product: Fedora
Classification: Fedora
Component: fail2ban
Version: 34
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Richard Shaw
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:1df3397c4a55e80ba3c727013a9...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-04-25 12:19 UTC by Heldwin
Modified: 2021-05-26 15:48 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-05-26 15:48:18 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Heldwin 2021-04-25 12:19:39 UTC
Description of problem:
upgraded from f33 to f34
SELinux is preventing fail2ban-server from 'watch' accesses on the fichier /var/log/audit/audit.log.

*****  Plugin catchall (100. confidence) suggests   **************************

Si vous pensez que fail2ban-server devrait être autorisé à accéder watch sur audit.log file par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# ausearch -c "fail2ban-server" --raw | audit2allow -M my-fail2banserver
# semodule -X 300 -i my-fail2banserver.pp

Additional Information:
Source Context                system_u:system_r:fail2ban_t:s0
Target Context                system_u:object_r:auditd_log_t:s0
Target Objects                /var/log/audit/audit.log [ file ]
Source                        fail2ban-server
Source Path                   fail2ban-server
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-34.3-1.fc34.noarch
Local Policy RPM              fail2ban-selinux-0.11.2-3.fc34.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.11.16-300.fc34.x86_64 #1 SMP Wed
                              Apr 21 13:18:33 UTC 2021 x86_64 x86_64
Alert Count                   2
First Seen                    2021-04-25 13:36:19 CEST
Last Seen                     2021-04-25 13:50:25 CEST
Local ID                      55c18722-8e18-476c-939a-c3e9581902ff

Raw Audit Messages
type=AVC msg=audit(1619351425.203:231): avc:  denied  { watch } for  pid=1621 comm="fail2ban-server" path="/var/log/audit/audit.log" dev="dm-3" ino=67647780 scontext=system_u:system_r:fail2ban_t:s0 tcontext=system_u:object_r:auditd_log_t:s0 tclass=file permissive=0


Hash: fail2ban-server,fail2ban_t,auditd_log_t,file,watch

Version-Release number of selected component:
selinux-policy-targeted-34.3-1.fc34.noarch

Additional info:
component:      fail2ban
reporter:       libreport-2.14.0
hashmarkername: setroubleshoot
kernel:         5.11.16-300.fc34.x86_64
type:           libreport

Comment 1 Zdenek Pytela 2021-05-26 15:48:18 UTC

*** This bug has been marked as a duplicate of bug 1943696 ***


Note You need to log in before you can comment on or make changes to this bug.