Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1965444 - SELinux is preventing f2b/f.sshd from 'watch' accesses on the katalog /var/log/journal/8af506581a4240e181ea5181f2a758f1.
Summary: SELinux is preventing f2b/f.sshd from 'watch' accesses on the katalog /var/lo...
Keywords:
Status: CLOSED DUPLICATE of bug 1943696
Alias: None
Product: Fedora
Classification: Fedora
Component: fail2ban
Version: 34
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Richard Shaw
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:7e3a4ee553bd5feeafe3c61f8ce...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-05-27 17:34 UTC by e.bialowas
Modified: 2021-05-28 12:27 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-05-28 12:27:22 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description e.bialowas 2021-05-27 17:34:27 UTC
Description of problem:
SELinux is preventing f2b/f.sshd from 'watch' accesses on the katalog /var/log/journal/8af506581a4240e181ea5181f2a758f1.

*****  Plugin catchall (100. confidence) suggests   **************************

Aby f.sshd powinno mieć domyślnie watch dostęp do 8af506581a4240e181ea5181f2a758f1 directory.
Then proszę to zgłosić jako błąd.
Można utworzyć lokalny moduł polityki, aby umożliwić ten dostęp.
Do
można tymczasowo zezwolić na ten dostęp wykonując polecenia:
# ausearch -c 'f2b/f.sshd' --raw | audit2allow -M my-f2bfsshd
# semodule -X 300 -i my-f2bfsshd.pp

Additional Information:
Source Context                system_u:system_r:fail2ban_t:s0
Target Context                system_u:object_r:var_log_t:s0
Target Objects                /var/log/journal/8af506581a4240e181ea5181f2a758f1
                              [ dir ]
Source                        f2b/f.sshd
Source Path                   f2b/f.sshd
Port                          <Nieznane>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-34.7-1.fc34.noarch
Local Policy RPM              fail2ban-selinux-0.11.2-3.fc34.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.12.6-300.fc34.x86_64 #1 SMP Sat
                              May 22 20:42:55 UTC 2021 x86_64 x86_64
Alert Count                   10
First Seen                    2021-05-24 09:34:20 CEST
Last Seen                     2021-05-25 06:21:09 CEST
Local ID                      53850e23-60fe-4db1-b274-62bfe16d65e9

Raw Audit Messages
type=AVC msg=audit(1621916469.65:212): avc:  denied  { watch } for  pid=3531 comm="f2b/f.sshd" path="/var/log/journal/8af506581a4240e181ea5181f2a758f1" dev="dm-0" ino=169324 scontext=system_u:system_r:fail2ban_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=dir permissive=0


Hash: f2b/f.sshd,fail2ban_t,var_log_t,dir,watch

Version-Release number of selected component:
selinux-policy-targeted-34.7-1.fc34.noarch

Additional info:
component:      fail2ban
reporter:       libreport-2.14.0
hashmarkername: setroubleshoot
kernel:         5.12.6-300.fc34.x86_64
type:           libreport

Comment 1 Richard Shaw 2021-05-28 12:27:22 UTC

*** This bug has been marked as a duplicate of bug 1943696 ***


Note You need to log in before you can comment on or make changes to this bug.