stable

nagios-4.3.4-4.el6

FEDORA-EPEL-2017-164cc614ff created by smooge 7 years ago for Fedora EPEL 6

Fix nagios su lines to work on rhel6


Try to fix error on update with systemctl


Fix a service problem again. Lost patch


Fix fix


Fix #1475447


Fix the systemd service file reload and other issues


Update initd patch to move mktemp from /tmp to /var/log/nagios where it has permission to write

This update has been submitted for testing by smooge.

7 years ago

This update has been pushed to testing.

7 years ago

This update has obsoleted nagios-4.3.4-3.el6, and has inherited its bugs and notes.

7 years ago
User Icon devhen commented & provided feedback 7 years ago

Unfortunately I'm still getting "Unable to run check for service" on all service checks because they're blocked by SELinux with errors like this one:

type=AVC msg=audit(1507311527.812:31135): avc: denied { execute_no_trans } for pid=16333 comm="nagios" path="/usr/sbin/nagios" dev=cciss!c0d0p3 ino=1317059 scontext=unconfined_u:system_r:nagios_t:s0 tcontext=system_u:object_r:nagios_exec_t:s0 tclass=file

It only happens if I run nagios with service nagios start. If I run it with /usr/sbin/nagios -d /etc/nagios/nagios.cfg it works so it would seem that the issue is based on whether nagios is running as the nagios user or as root.

My other SELinux problem with writing to /tmp is fixed.

User Icon devhen commented & provided feedback 7 years ago

BTW, the following type enforcement module fixes the problem:

` module jobmatch_nagios 1.0;

require { type nagios_t; type nagios_exec_t; class file execute_no_trans; }

============= nagios_t ==============

allow nagios_t nagios_exec_t:file execute_no_trans; `

User Icon devhen commented & provided feedback 7 years ago

Shoot my formatting got all messed up. Here it is again:

module jobmatch_nagios 1.0;

require {
    type nagios_t;
    type nagios_exec_t;
    class file execute_no_trans;
}

#============= nagios_t ==============
allow nagios_t nagios_exec_t:file execute_no_trans;
User Icon smooge commented & provided feedback 7 years ago

Can you do a audit2allow -v or similar to see why it needs that? I can't replicate on my 6 systems at the moment.

User Icon devhen commented & provided feedback 7 years ago

Hmm, this is all that audit2allow -v gives me. Is there anything else I can run to get you more info? Thanks

#============= nagios_t ==============
# src="nagios_t" tgt="nagios_exec_t" class="file", perms="execute_no_trans"
# comm="nagios" exe="" path=""
#!!!! This avc is allowed in the current policy
allow nagios_t nagios_exec_t:file execute_no_trans;
User Icon devhen commented & provided feedback 7 years ago
karma

Oh my gosh, I'm legitimately an idiot. Guess what the problem was? I didn't have the nagios-selinux package installed. :( I guess it wasn't required with the old version 3 EPEL nagios packages? I don't know. But now, with nagios-selinux installed and updated to 4.3.4-4, everything is working perfectly without any SELinux tweaks required. Awesome!!!

Thanks @smooge!!

BZ#1490860 CVE-2017-14312 nagios: Incorrect file permissions leading to possible privilege escalation [epel-all]
BZ#1475447 SELinux Policy module won't install.

This update has reached 14 days in testing and can be pushed to stable now if the maintainer wishes

7 years ago

This update has been submitted for batched by smooge.

7 years ago

This update has been submitted for stable by bodhi.

7 years ago

This update has been pushed to stable.

7 years ago

Please login to add feedback.

Metadata
Type
security
Karma
1
Signed
Content Type
RPM
Test Gating
Autopush Settings
Unstable by Karma
-3
Stable by Karma
3
Stable by Time
disabled
Dates
submitted
7 years ago
in testing
7 years ago
in stable
7 years ago
BZ#1475447 SELinux Policy module won't install.
0
1
BZ#1490860 CVE-2017-14312 nagios: Incorrect file permissions leading to possible privilege escalation [epel-all]
0
1

Automated Test Results