Bug 659443 - SELinux is preventing /usr/sbin/nagios (deleted) "read" access on mdstat.
Summary: SELinux is preventing /usr/sbin/nagios (deleted) "read" access on mdstat.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:94644927711...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-12-02 19:43 UTC by Russell Odom
Modified: 2011-02-02 19:26 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.7.19-80.fc13
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-02-02 19:26:44 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Russell Odom 2010-12-02 19:43:34 UTC
Summary:

SELinux is preventing /usr/sbin/nagios (deleted) "read" access on mdstat.

Detailed Description:

SELinux denied access requested by nagios. It is not expected that this access
is required by nagios and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:nagios_t:s0
Target Context                system_u:object_r:proc_mdstat_t:s0
Target Objects                mdstat [ file ]
Source                        nagios
Source Path                   /usr/sbin/nagios (deleted)
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-73.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.34.7-61.fc13.x86_64 #1 SMP Tue Oct 19 04:06:30
                              UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Thu 02 Dec 2010 19:38:16 GMT
Last Seen                     Thu 02 Dec 2010 19:38:16 GMT
Local ID                      380fc12c-3e2a-4b3a-bc5a-9efc335e86b8
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1291318696.105:89716): avc:  denied  { read } for  pid=16351 comm="nagios" name="mdstat" dev=proc ino=4026531929 scontext=unconfined_u:system_r:nagios_t:s0 tcontext=system_u:object_r:proc_mdstat_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1291318696.105:89716): arch=c000003e syscall=2 success=no exit=-13 a0=126db10 a1=0 a2=1b6 a3=7f67ce6ddd40 items=0 ppid=16350 pid=16351 auid=500 uid=483 gid=467 euid=483 suid=483 fsuid=483 egid=467 sgid=467 fsgid=467 tty=(none) ses=1 comm="nagios" exe=2F7573722F7362696E2F6E6167696F73202864656C6574656429 subj=unconfined_u:system_r:nagios_t:s0 key=(null)



Hash String generated from  catchall,nagios,nagios_t,proc_mdstat_t,file,read
audit2allow suggests:

#============= nagios_t ==============
allow nagios_t proc_mdstat_t:file read;

Comment 1 Russell Odom 2010-12-02 19:44:17 UTC
See also bug 659442.

Comment 2 Miroslav Grepl 2010-12-03 08:58:40 UTC
Fixed in selinux-policy-3.7.19-75.fc13

Comment 3 Fedora Update System 2010-12-10 13:48:00 UTC
selinux-policy-3.7.19-76.fc13 has been submitted as an update for Fedora 13.
https://admin.fedoraproject.org/updates/selinux-policy-3.7.19-76.fc13

Comment 4 Russell Odom 2010-12-10 14:48:50 UTC
Just updated to selinux-policy-3.7.19-76.fc13 but still not allowing access:


Summary:

SELinux is preventing /usr/sbin/nagios "read" access on mdstat.

Detailed Description:

SELinux denied access requested by nagios. It is not expected that this access
is required by nagios and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:nagios_t:s0
Target Context                system_u:object_r:proc_mdstat_t:s0
Target Objects                mdstat [ file ]
Source                        nagios
Source Path                   /usr/sbin/nagios (deleted)
Port                          <Unknown>
Host                          gigalith.gloomytrousers.co.uk
Source RPM Packages           nagios-3.2.3-7.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-76.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     gigalith.gloomytrousers.co.uk
Platform                      Linux gigalith.gloomytrousers.co.uk
                              2.6.34.7-61.fc13.x86_64 #1 SMP Tue Oct 19 04:06:30
                              UTC 2010 x86_64 x86_64
Alert Count                   1127
First Seen                    Thu 02 Dec 2010 19:38:16 GMT
Last Seen                     Fri 10 Dec 2010 14:43:56 GMT
Local ID                      380fc12c-3e2a-4b3a-bc5a-9efc335e86b8
Line Numbers                  

Raw Audit Messages            

node=gigalith.gloomytrousers.co.uk type=AVC msg=audit(1291992236.697:106566): avc:  denied  { read } for  pid=3764 comm="nagios" name="mdstat" dev=proc ino=4026531929 scontext=unconfined_u:system_r:nagios_t:s0 tcontext=system_u:object_r:proc_mdstat_t:s0 tclass=file

node=gigalith.gloomytrousers.co.uk type=SYSCALL msg=audit(1291992236.697:106566): arch=c000003e syscall=2 success=no exit=-13 a0=1d07560 a1=0 a2=1b6 a3=7fcf6080cd40 items=0 ppid=3763 pid=3764 auid=500 uid=483 gid=467 euid=483 suid=483 fsuid=483 egid=467 sgid=467 fsgid=467 tty=(none) ses=1 comm="nagios" exe="/usr/sbin/nagios" subj=unconfined_u:system_r:nagios_t:s0 key=(null)

Comment 5 Fedora Update System 2010-12-10 20:29:32 UTC
selinux-policy-3.7.19-76.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.7.19-76.fc13

Comment 6 Fedora Update System 2010-12-17 08:42:09 UTC
selinux-policy-3.7.19-76.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Russell Odom 2010-12-17 10:13:37 UTC
Re-opening as per comment 4.

Comment 8 Miroslav Grepl 2010-12-20 13:59:45 UTC
Fixed in selinux-policy-3.7.19-77.fc13

Comment 9 Fedora Update System 2010-12-20 18:37:34 UTC
selinux-policy-3.7.19-77.fc13 has been submitted as an update for Fedora 13.
https://admin.fedoraproject.org/updates/selinux-policy-3.7.19-77.fc13

Comment 10 Russell Odom 2010-12-21 16:23:54 UTC
Got some errors when installing:

[root@gigalith ~]# rpm -Fvh http://kojipkgs.fedoraproject.org/packages/selinux-policy/3.7.19/77.fc13/noarch/selinux-policy-targeted-3.7.19-77.fc13.noarch.rpm http://kojipkgs.fedoraproject.org/packages/selinux-policy/3.7.19/77.fc13/noarch/selinux-policy-3.7.19-77.fc13.noarch.rpm
Retrieving http://kojipkgs.fedoraproject.org/packages/selinux-policy/3.7.19/77.fc13/noarch/selinux-policy-targeted-3.7.19-77.fc13.noarch.rpm
Retrieving http://kojipkgs.fedoraproject.org/packages/selinux-policy/3.7.19/77.fc13/noarch/selinux-policy-3.7.19-77.fc13.noarch.rpm
Preparing...                ########################################### [100%]
   1:selinux-policy         ########################################### [ 50%]
   2:selinux-policy-targeted########################################### [100%]
libsepol.context_from_record: type system_munin_plugin_exec_t is not defined
libsepol.context_from_record: could not create context structure
libsepol.context_from_string: could not create context structure
libsepol.sepol_context_to_sid: could not convert system_u:object_r:system_munin_plugin_exec_t:s0 to sid
invalid context system_u:object_r:system_munin_plugin_exec_t:s0
libsemanage.semanage_install_active: setfiles returned error code 1.
semodule:  Failed!
Can't stat exclude path "/var/lib/BackupPC", No such file or directory - ignoring.


And I'm still getting the denial:

Summary:

SELinux is preventing /usr/sbin/nagios "read" access on mdstat.

Detailed Description:

SELinux denied access requested by nagios. It is not expected that this access
is required by nagios and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:nagios_t:s0
Target Context                system_u:object_r:proc_mdstat_t:s0
Target Objects                mdstat [ file ]
Source                        nagios
Source Path                   /usr/sbin/nagios
Port                          <Unknown>
Host                          gigalith.gloomytrousers.co.uk
Source RPM Packages           nagios-3.2.3-7.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-77.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     gigalith.gloomytrousers.co.uk
Platform                      Linux gigalith.gloomytrousers.co.uk
                              2.6.34.7-61.fc13.x86_64 #1 SMP Tue Oct 19 04:06:30
                              UTC 2010 x86_64 x86_64
Alert Count                   4
First Seen                    Tue 21 Dec 2010 15:40:27 GMT
Last Seen                     Tue 21 Dec 2010 16:10:27 GMT
Local ID                      44686df4-bc7c-4ac9-85d7-e0026a6b8c47
Line Numbers                  

Raw Audit Messages            

node=gigalith.gloomytrousers.co.uk type=AVC msg=audit(1292947827.47:130316): avc:  denied  { read } for  pid=9149 comm="nagios" name="mdstat" dev=proc ino=4026531929 scontext=unconfined_u:system_r:nagios_t:s0 tcontext=system_u:object_r:proc_mdstat_t:s0 tclass=file

node=gigalith.gloomytrousers.co.uk type=SYSCALL msg=audit(1292947827.47:130316): arch=c000003e syscall=2 success=no exit=-13 a0=21b28d0 a1=0 a2=1b6 a3=7fc0e7748d40 items=0 ppid=9148 pid=9149 auid=500 uid=483 gid=467 euid=483 suid=483 fsuid=483 egid=467 sgid=467 fsgid=467 tty=(none) ses=1 comm="nagios" exe="/usr/sbin/nagios" subj=unconfined_u:system_r:nagios_t:s0 key=(null)

Comment 11 Fedora Update System 2010-12-22 00:07:30 UTC
selinux-policy-3.7.19-77.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.7.19-77.fc13

Comment 12 Miroslav Grepl 2010-12-22 11:55:56 UTC
The label for munin is fixed in selinux-policy-3.7.19-78.fc13. You can download and install the latest selinux-policy and selinux-policy-targeted packages from koji for now


http://koji.fedoraproject.org/koji/buildinfo?buildID=211200

Comment 13 Fedora Update System 2011-01-01 20:21:40 UTC
selinux-policy-3.7.19-80.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.7.19-80.fc13

Comment 14 Fedora Update System 2011-02-02 19:26:17 UTC
selinux-policy-3.7.19-80.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.