Project

General

Profile

Actions

Bug #19223

open

AVC denied from logrotate sending signal to foreman-proxy unit

Added by Jason Nance about 7 years ago. Updated over 6 years ago.

Status:
Needs design
Priority:
Normal
Assignee:
-
Category:
Smart proxy
Target version:
-
Difficulty:
Triaged:
Fixed in Releases:
Found in Releases:

Description

The postrotate script in /etc/logrotate.d/foreman-proxy is blocked via SELinux and results in log files not getting released.

type=USER_AVC msg=audit(1491468305.905:16288): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='avc:  denied  { stop } for auid=0 uid=0 gid=0 path="/usr/lib/systemd/system/foreman-proxy.service" cmdline="/bin/systemctl kill --signal=SIGUSR1 foreman-proxy" scontext=system_u:system_r:logrotate_t:s0-s0:c0.c1023 tcontext=system_u:object_r:systemd_unit_file_t:s0 tclass=service  exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'

System is a CentOS 7 host with released updates as of 2017-4-7.

candlepin-selinux-0.9.54.6-1.el7.noarch
foreman-1.13.4-1.el7.noarch
foreman-selinux-1.13.4-1.el7.noarch
katello-3.2.2-1.el7.noarch
katello-selinux-3.0.1-1.el7.noarch
libselinux-2.5-6.el7.x86_64
libselinux-python-2.5-6.el7.x86_64
libselinux-utils-2.5-6.el7.x86_64
logrotate-3.8.6-12.el7.x86_64
pulp-selinux-2.9.3-1.el7.noarch
selinux-policy-3.13.1-102.el7_3.15.noarch
selinux-policy-targeted-3.13.1-102.el7_3.15.noarch


Related issues 1 (0 open1 closed)

Copied from SELinux - Bug #19053: Proxy continues to write to deleted file after log rotationClosedLukas ZapletalActions
Actions

Also available in: Atom PDF