RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1636926 - SELinux blocks tmp watch in Munin cron
Summary: SELinux blocks tmp watch in Munin cron
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.5
Hardware: All
OS: Linux
unspecified
low
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-10-08 09:56 UTC by Jason Woods
Modified: 2019-02-27 15:23 UTC (History)
11 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-02-27 15:23:45 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Jason Woods 2018-10-08 09:56:35 UTC
Description of problem:
audit.log contains:
type=AVC msg=audit(1538976301.501:25547): avc:  denied  { rmdir } for  pid=5609 comm="tmpwatch" name="spool" dev="xvda1" ino=4264057 scontext=system_u:system_r:tmpreaper_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mu
nin_var_lib_t:s0 tclass=dir
Cron sends emails such as:
error: failed to rmdir /var/lib/munin/cgi-tmp/munin-cgi-graph/xxx/xxx/diskstats_latency: Permission denied

Version-Release number of selected component (if applicable):
munin-2.0.40-2.el7.noarch

How reproducible:
Always

Steps to Reproduce:
1. Install munin and collect some data from localhost
2. Enable SELinux in enforcing mode
3. Wait overnight and check audit.log and cron email notifications

Actual results:
Failed to rmdir

Expected results:
Silence and tmpwatch successful

Additional info:

Comment 1 Jason Woods 2018-10-08 09:57:10 UTC
This is Munin cron, showing the tmpwatch it uses to clean old files. SELinux blocks the tmpwatch.

# Collect Munin data every five minutes, clean up once a day

MAILTO=root

*/5 * * * *  munin  /usr/bin/munin-cron
21  5 * * *  root   /usr/sbin/tmpwatch --ctime 24h /var/lib/munin/cgi-tmp
25  5 * * *  root   /usr/sbin/tmpwatch --ctime 30d /var/lib/munin --exclude /var/lib/munin/.ssh --exclude /var/lib/munin/cgi-tmp --exclude /var/lib/munin/plugin-state --exclude /var/lib/munin/rrdcached

Comment 2 Kim B. Heino 2018-10-10 15:56:59 UTC
Fix for this should be included in bug #1164245, see attachment "Munin patch for rhel 7.5 tmpreaper policy".

Comment 4 Zdenek Pytela 2019-02-27 15:23:45 UTC
This issue was not selected to be included in Red Hat Enterprise Linux 7.7 because it is seen either as low or moderate impact to a small number of use-cases. The next release will be in Maintenance Support 1 Phase, which means that qualified Critical and Important Security errata advisories (RHSAs) and Urgent Priority Bug Fix errata advisories (RHBAs) may be released as they become available.

We will now close this issue, but if you believe that it qualifies for the Maintenance Support 1 Phase, please re-open; otherwise, we recommend moving the request to Red Hat Enterprise Linux 8 if applicable.


Note You need to log in before you can comment on or make changes to this bug.