Bug 827179

Summary: SELinux is preventing /usr/bin/perl from 'getattr' accesses on the file /usr/lib64/nagios/plugins/utils.pm.
Product: [Fedora] Fedora Reporter: Raman Gupta <rocketraman>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:54051c834f2ab350a7a42da3aba3e6f0ed074afc00dbc159c139b3058935b5b2
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-06-28 03:27:29 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Raman Gupta 2012-05-31 20:20:34 UTC
libreport version: 2.0.8
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.3.7-1.fc16.x86_64
reason:         SELinux is preventing /usr/bin/perl from 'getattr' accesses on the file /usr/lib64/nagios/plugins/utils.pm.
time:           Thu 31 May 2012 04:19:40 PM EDT

description:
:SELinux is preventing /usr/bin/perl from 'getattr' accesses on the file /usr/lib64/nagios/plugins/utils.pm.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that perl should be allowed getattr access on the utils.pm file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep check_linux_rai /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:nagios_checkdisk_plugin_t:s0
:Target Context                system_u:object_r:bin_t:s0
:Target Objects                /usr/lib64/nagios/plugins/utils.pm [ file ]
:Source                        check_linux_rai
:Source Path                   /usr/bin/perl
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           perl-5.14.2-197.fc16.x86_64
:Target RPM Packages           nagios-plugins-perl-1.4.15-4.fc16.x86_64
:Policy RPM                    selinux-policy-3.10.0-86.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.7-1.fc16.x86_64 #1 SMP Tue May 22
:                              13:59:39 UTC 2012 x86_64 x86_64
:Alert Count                   18
:First Seen                    Thu 31 May 2012 03:08:53 PM EDT
:Last Seen                     Thu 31 May 2012 04:15:11 PM EDT
:Local ID                      e4298c48-fa5d-4af1-9524-dbe96d1b5efe
:
:Raw Audit Messages
:type=AVC msg=audit(1338495311.68:1490): avc:  denied  { getattr } for  pid=12241 comm="check_linux_rai" path="/usr/lib64/nagios/plugins/utils.pm" dev="dm-0" ino=3018065 scontext=system_u:system_r:nagios_checkdisk_plugin_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1338495311.68:1490): arch=x86_64 syscall=stat success=no exit=EACCES a0=862e80 a1=7fffa022f300 a2=7fffa022f300 a3=28 items=0 ppid=12240 pid=12241 auid=4294967295 uid=993 gid=990 euid=993 suid=993 fsuid=993 egid=990 sgid=990 fsgid=990 tty=(none) ses=4294967295 comm=check_linux_rai exe=/usr/bin/perl subj=system_u:system_r:nagios_checkdisk_plugin_t:s0 key=(null)
:
:Hash: check_linux_rai,nagios_checkdisk_plugin_t,bin_t,file,getattr
:
:audit2allow
:
:#============= nagios_checkdisk_plugin_t ==============
:allow nagios_checkdisk_plugin_t bin_t:file getattr;
:
:audit2allow -R
:
:#============= nagios_checkdisk_plugin_t ==============
:allow nagios_checkdisk_plugin_t bin_t:file getattr;
:

Comment 1 Raman Gupta 2012-05-31 20:29:33 UTC
This was when trying to use the nagios check_linux_plugin via nrpe.

Also needed to add read, open, and ioctl access on utils.pm to get this to work.

Comment 2 Raman Gupta 2012-05-31 20:36:17 UTC
*** Bug 827181 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2012-06-04 11:49:01 UTC
Fixed in selinux-policy-3.10.0-89.fc16

Comment 4 Fedora Update System 2012-06-15 10:31:34 UTC
selinux-policy-3.10.0-89.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-89.fc16

Comment 5 Fedora Update System 2012-06-15 23:52:56 UTC
Package selinux-policy-3.10.0-89.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-89.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-9507/selinux-policy-3.10.0-89.fc16
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2012-06-28 03:27:29 UTC
selinux-policy-3.10.0-89.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.