Bug 1243568

Summary: Apache suEXEC and SELinux
Product: [Fedora] Fedora Reporter: Simon Sekidde <ssekidde>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 24CC: dominick.grift, dwalsh, jorton, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard:
Fixed In Version: selinux-policy-3.13.1-138.fc24 selinux-policy-3.13.1-179.fc24 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of:
: 1243569 (view as bug list) Environment:
Last Closed: 2016-03-23 16:55:52 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1243569    

Description Simon Sekidde 2015-07-15 19:32:30 UTC
Description of problem:

We need to run Apache in a suEXEC (https://httpd.apache.org/docs/2.4/suexec.html) setup, because the plan is to have a webhosting environment for different customers. Thus it is very important, that each customer (virtual host in Apache) is running with its own user and group, so that one user is not able to read and manipulate data and/or login data of another user via filesystem access, this also applies to hacked FTP accounts or broken PHP scripts etc. And this forces us to the suEXEC binary for CGI scripts - which exactly was made for that situation (at least this is what I get from the Apache documentation). But somehow the SELinux policy doesn't cover Apache suEXEC so far?

Actual results:

type=AVC msg=audit(1436256907.611:1032): avc:  denied  { signull } for  pid=5677 comm="httpd" scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:system_r:httpd_suexec_t:s0 tclass=process
type=SYSCALL msg=audit(1436256907.611:1032): arch=x86_64 syscall=kill success=no exit=EACCES a0=1ddd a1=0 a2=0 a3=7f6c4c03b3d0 items=0 ppid=1282 pid=5677 auid=4294967295 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=4294967295 comm=httpd exe=/usr/sbin/httpd subj=system_u:system_r:httpd_t:s0 key=(null)

type=AVC msg=audit(1436256907.611:1031): avc:  denied  { signal } for  pid=5677 comm="httpd" scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:system_r:httpd_suexec_t:s0 tclass=process
type=SYSCALL msg=audit(1436256907.611:1031): arch=x86_64 syscall=kill success=no exit=EACCES a0=1ddd a1=f a2=0 a3=7f6c4c03b3d0 items=0 ppid=1282 pid=5677 auid=4294967295 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=4294967295 comm=httpd exe=/usr/sbin/httpd subj=system_u:system_r:httpd_t:s0 key=(null)

Comment 2 Lukas Vrabec 2015-07-20 08:27:50 UTC
commit b46c3e88859fba623e89818bb081fd1c7effd3f9
Author: Lukas Vrabec <lvrabec>
Date:   Sat Jul 18 20:15:48 2015 +0200

     httpd should be able to send signal/signull to httpd_suexec_t, instead of httpd_suexec_exec_t.

Comment 3 Jan Kurik 2016-02-24 15:50:01 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 24 development cycle.
Changing version to '24'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/Fedora_Program_Management/HouseKeeping/Fedora24#Rawhide_Rebase

Comment 4 Fedora Update System 2016-03-11 09:55:52 UTC
selinux-policy-3.13.1-178.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-1350c96015

Comment 5 Fedora Update System 2016-03-11 19:25:37 UTC
selinux-policy-3.13.1-178.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-1350c96015

Comment 6 Fedora Update System 2016-03-16 13:41:38 UTC
selinux-policy-3.13.1-179.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-8f142bb969

Comment 7 Fedora Update System 2016-03-18 14:58:28 UTC
selinux-policy-3.13.1-179.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-8f142bb969

Comment 8 Fedora Update System 2016-03-23 16:54:32 UTC
selinux-policy-3.13.1-179.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.