Bug 659468 - SELinux is preventing /usr/sbin/exim access to a leaked /var/log/nagios/spool/checkresults/checkK9kGwp file descriptor.
Summary: SELinux is preventing /usr/sbin/exim access to a leaked /var/log/nagios/spool...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:ffbdb3ab298...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-12-02 20:52 UTC by Russell Odom
Modified: 2010-12-17 08:43 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.7.19-76.fc13
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-12-17 08:43:05 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Russell Odom 2010-12-02 20:52:13 UTC
Summary:

SELinux is preventing /usr/sbin/exim access to a leaked
/var/log/nagios/spool/checkresults/checkK9kGwp file descriptor.

Detailed Description:

[mailq has a permissive type (system_mail_t). This access was not denied.]

SELinux denied access requested by the mailq command. It looks like this is
either a leaked descriptor or mailq output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the /var/log/nagios/spool/checkresults/checkK9kGwp. You should generate a
bugzilla on selinux-policy, and it will get routed to the appropriate package.
You can safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                unconfined_u:system_r:system_mail_t:s0
Target Context                unconfined_u:object_r:nagios_log_t:s0
Target Objects                /var/log/nagios/spool/checkresults/checkK9kGwp [
                              file ]
Source                        mailq
Source Path                   /usr/sbin/exim
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           exim-4.72-1.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-73.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.34.7-61.fc13.x86_64 #1 SMP Tue Oct 19 04:06:30
                              UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Thu 02 Dec 2010 20:43:25 GMT
Last Seen                     Thu 02 Dec 2010 20:43:25 GMT
Local ID                      ccd6ad9c-1414-4456-a4c9-35a234818a6f
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1291322605.21:89829): avc:  denied  { read write } for  pid=18733 comm="mailq" path="/var/log/nagios/spool/checkresults/checkK9kGwp" dev=dm-1 ino=396045 scontext=unconfined_u:system_r:system_mail_t:s0 tcontext=unconfined_u:object_r:nagios_log_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1291322605.21:89829): arch=c000003e syscall=59 success=yes exit=0 a0=128ad70 a1=1188490 a2=1289b00 a3=7ffffa109220 items=0 ppid=18732 pid=18733 auid=500 uid=483 gid=467 euid=0 suid=0 fsuid=0 egid=467 sgid=467 fsgid=467 tty=(none) ses=1 comm="mailq" exe="/usr/sbin/exim" subj=unconfined_u:system_r:system_mail_t:s0 key=(null)



Hash String generated from  leaks,mailq,system_mail_t,nagios_log_t,file,read,write
audit2allow suggests:

#============= system_mail_t ==============
allow system_mail_t nagios_log_t:file { read write };

Comment 1 Russell Odom 2010-12-02 20:53:11 UTC
See also bug 659464.

Comment 2 Miroslav Grepl 2010-12-03 09:32:18 UTC
Nagios is leaking. You can ignore it or just execute

# grep nagios /var/log/audit/audit.log | audit2allow -M mynagios
# semodule -i mynagios.pp


Fixed in selinux-policy-3.7.19-75.fc13

Comment 3 Fedora Update System 2010-12-10 13:48:18 UTC
selinux-policy-3.7.19-76.fc13 has been submitted as an update for Fedora 13.
https://admin.fedoraproject.org/updates/selinux-policy-3.7.19-76.fc13

Comment 4 Fedora Update System 2010-12-10 20:29:45 UTC
selinux-policy-3.7.19-76.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.7.19-76.fc13

Comment 5 Fedora Update System 2010-12-17 08:42:27 UTC
selinux-policy-3.7.19-76.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.