Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1058822 - ntop failed to start, open of /var/lib/ntop/macPrefix.db failed
Summary: ntop failed to start, open of /var/lib/ntop/macPrefix.db failed
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 22
Hardware: All
OS: Linux
unspecified
high
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-01-28 15:11 UTC by Vladislav Grigoryev
Modified: 2015-06-27 22:33 UTC (History)
12 users (show)

Fixed In Version: selinux-policy-3.13.1-128.2.fc22
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-06-27 22:33:35 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Vladislav Grigoryev 2014-01-28 15:11:45 UTC
Description of problem:
ntop failed to start.
**ERROR** ....open of /var/lib/ntop/macPrefix.db failed: File open error

Version-Release number of selected component (if applicable):
f20 minimal installation.
ntop-5.0-7.fc20.x86_64

How reproducible:
Always.

Steps to Reproduce:
1. Install ntop:
yum install ntop

2. Set admin password:
ntop --set-admin-password

3. Start ntop.service:
systemctl start ntop.service

Actual results:
ntop.service failed to start.

Comment 1 Vladislav Grigoryev 2014-01-30 14:04:58 UTC
Additional info:
Regression after migration from f19 to f20.

Comment 2 Mauricio Teixeira 2015-02-05 12:48:23 UTC
Looks like selinux:

# grep ntop /var/log/audit/audit.log | audit2allow


#============= ntop_t ==============
allow ntop_t self:capability dac_override;
allow ntop_t snmpd_var_lib_t:dir { read getattr open search };

Comment 3 Lukas Vrabec 2015-02-05 13:06:09 UTC
Could you attach AVCs? (/var/log/audit/audit.log)

Comment 4 Mauricio Teixeira 2015-02-05 13:21:11 UTC
type=SERVICE_START msg=audit(1423139958.162:9871): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg=' comm="ntop" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
type=ANOM_PROMISCUOUS msg=audit(1423139958.340:9872): dev=ens33 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295
type=AVC msg=audit(1423139987.076:9873): avc:  denied  { getattr } for  pid=8629 comm="ntop" path="/var/lib/net-snmp" dev="dm-1" ino=2490436 scontext=system_u:system_r:ntop_t:s0 tcontext=system_u:object_r:snmpd_var_lib_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1423139987.076:9874): avc:  denied  { read } for  pid=8629 comm="ntop" name="cert_indexes" dev="dm-1" ino=2490440 scontext=system_u:system_r:ntop_t:s0 tcontext=system_u:object_r:snmpd_var_lib_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1423139987.076:9875): avc:  denied  { open } for  pid=8629 comm="ntop" path="/var/lib/net-snmp/cert_indexes" dev="dm-1" ino=2490440 scontext=system_u:system_r:ntop_t:s0 tcontext=system_u:object_r:snmpd_var_lib_t:s0 tclass=dir permissive=1

Comment 5 Fedora End Of Life 2015-05-29 10:43:06 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Miroslav Grepl 2015-06-16 10:29:02 UTC
Author: Miroslav Grepl <mgrepl>
Date:   Tue Jun 16 12:28:11 2015 +0200

    ntop reads /var/lib/ntop/macPrefix.db and it needs dac_override. It has setuid/setgid. BZ(1058822

Comment 7 Fedora Update System 2015-06-19 07:51:15 UTC
selinux-policy-3.13.1-128.2.fc22 has been submitted as an update for Fedora 22.
https://admin.fedoraproject.org/updates/selinux-policy-3.13.1-128.2.fc22

Comment 8 Fedora Update System 2015-06-21 00:34:00 UTC
Package selinux-policy-3.13.1-128.2.fc22:
* should fix your issue,
* was pushed to the Fedora 22 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.13.1-128.2.fc22'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2015-10299/selinux-policy-3.13.1-128.2.fc22
then log in and leave karma (feedback).

Comment 9 Fedora Update System 2015-06-27 22:33:35 UTC
selinux-policy-3.13.1-128.2.fc22 has been pushed to the Fedora 22 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.