Bug 591832 - SELinux is preventing /bin/ping access to a leaked /var/log/nagios/spool/checkresults/checkcdp1Br file descriptor.
Summary: SELinux is preventing /bin/ping access to a leaked /var/log/nagios/spool/chec...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: nagios
Version: 13
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Peter Lemenkov
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:cffd029d41c...
: 462896 538882 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-13 10:07 UTC by Marek Schmidt
Modified: 2011-06-27 16:19 UTC (History)
11 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-06-27 16:19:37 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Marek Schmidt 2010-05-13 10:07:38 UTC
Summary:

SELinux is preventing /bin/ping access to a leaked
/var/log/nagios/spool/checkresults/checkcdp1Br file descriptor.

Detailed Description:

[ping has a permissive type (ping_t). This access was not denied.]

SELinux denied access requested by the ping command. It looks like this is
either a leaked descriptor or ping output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the /var/log/nagios/spool/checkresults/checkcdp1Br. You should generate a
bugzilla on selinux-policy, and it will get routed to the appropriate package.
You can safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                system_u:system_r:ping_t:s0
Target Context                system_u:object_r:nagios_log_t:s0
Target Objects                /var/log/nagios/spool/checkresults/checkcdp1Br [
                              file ]
Source                        ping
Source Path                   /bin/ping
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           iputils-20071127-10.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-13.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.33.3-85.fc13.x86_64 #1 SMP Thu May 6 18:09:49
                              UTC 2010 x86_64 x86_64
Alert Count                   33399
First Seen                    Wed 05 May 2010 06:05:19 PM CEST
Last Seen                     Thu 13 May 2010 12:06:07 PM CEST
Local ID                      3020243a-85cb-4e08-93bb-4a362daafece
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1273745167.79:33202): avc:  denied  { read write } for  pid=32333 comm="ping" path="/var/log/nagios/spool/checkresults/checkcdp1Br" dev=sda2 ino=1180950 scontext=system_u:system_r:ping_t:s0 tcontext=system_u:object_r:nagios_log_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1273745167.79:33202): arch=c000003e syscall=59 success=yes exit=0 a0=1edcee0 a1=1edcf20 a2=7fffc031bd10 a3=3435e17240 items=0 ppid=32332 pid=32333 auid=4294967295 uid=490 gid=476 euid=0 suid=0 fsuid=0 egid=476 sgid=476 fsgid=476 tty=(none) ses=4294967295 comm="ping" exe="/bin/ping" subj=system_u:system_r:ping_t:s0 key=(null)



Hash String generated from  leaks,ping,ping_t,nagios_log_t,file,read,write
audit2allow suggests:

#============= ping_t ==============
allow ping_t nagios_log_t:file { read write };

Comment 1 Daniel Walsh 2010-05-13 12:43:50 UTC
Nagios should not be leaking file descriptors.

fcntl(fd, F_SETFD, FD_CLOEXEC)

Comment 2 Peter Lemenkov 2010-09-11 18:25:35 UTC
*** Bug 462896 has been marked as a duplicate of this bug. ***

Comment 3 Peter Lemenkov 2010-09-11 18:30:21 UTC
*** Bug 538882 has been marked as a duplicate of this bug. ***

Comment 4 Bug Zapper 2011-06-02 14:06:19 UTC
This message is a reminder that Fedora 13 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 13.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '13'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 13's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 13 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 5 Bug Zapper 2011-06-27 16:19:37 UTC
Fedora 13 changed to end-of-life (EOL) status on 2011-06-25. Fedora 13 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.