Bug 2038955
Summary: | FR cannot create a TCP socket (avc: denied { name_connect } for pid comm="radiusd" dest=1813 ) | ||
---|---|---|---|
Product: | Red Hat Enterprise Linux 8 | Reporter: | Filip Dvorak <fdvorak> |
Component: | selinux-policy | Assignee: | Zdenek Pytela <zpytela> |
Status: | CLOSED ERRATA | QA Contact: | Milos Malik <mmalik> |
Severity: | low | Docs Contact: | |
Priority: | low | ||
Version: | 8.6 | CC: | lvrabec, mmalik, ssekidde |
Target Milestone: | rc | Keywords: | AutoVerified, Triaged |
Target Release: | 8.6 | ||
Hardware: | All | ||
OS: | Linux | ||
Whiteboard: | |||
Fixed In Version: | selinux-policy-3.14.3-87.el8 | Doc Type: | No Doc Update |
Doc Text: | Story Points: | --- | |
Clone Of: | Environment: | ||
Last Closed: | 2022-05-10 15:15:45 UTC | Type: | Bug |
Regression: | --- | Mount Type: | --- |
Documentation: | --- | CRM: | |
Verified Versions: | Category: | --- | |
oVirt Team: | --- | RHEL 7.3 requirements from Atomic Host: | |
Cloudforms Team: | --- | Target Upstream Version: | |
Embargoed: |
Description
Filip Dvorak
2022-01-10 16:04:28 UTC
Caught in enforcing mode: ---- type=PROCTITLE msg=audit(01/10/2022 11:23:13.050:338) : proctitle=/usr/sbin/radiusd -d /etc/raddb type=SOCKADDR msg=audit(01/10/2022 11:23:13.050:338) : saddr={ saddr_fam=inet laddr=10.0.137.191 lport=1813 } type=SYSCALL msg=audit(01/10/2022 11:23:13.050:338) : arch=x86_64 syscall=connect success=no exit=EACCES(Permission denied) a0=0x8 a1=0x7f9294f4ca50 a2=0x10 a3=0x7f9294f4cad8 items=0 ppid=1 pid=21216 auid=unset uid=radiusd gid=radiusd euid=radiusd suid=radiusd fsuid=radiusd egid=radiusd sgid=radiusd fsgid=radiusd tty=(none) ses=unset comm=radiusd exe=/usr/sbin/radiusd subj=system_u:system_r:radiusd_t:s0 key=(null) type=AVC msg=audit(01/10/2022 11:23:13.050:338) : avc: denied { name_connect } for pid=21216 comm=radiusd dest=1813 scontext=system_u:system_r:radiusd_t:s0 tcontext=system_u:object_r:radacct_port_t:s0 tclass=tcp_socket permissive=0 ---- Caught in permissive mode: ---- type=PROCTITLE msg=audit(01/10/2022 11:25:34.687:353) : proctitle=/usr/sbin/radiusd -d /etc/raddb type=SOCKADDR msg=audit(01/10/2022 11:25:34.687:353) : saddr={ saddr_fam=inet laddr=10.0.137.191 lport=1813 } type=SYSCALL msg=audit(01/10/2022 11:25:34.687:353) : arch=x86_64 syscall=connect success=no exit=EHOSTUNREACH(No route to host) a0=0x8 a1=0x7f45c5905a50 a2=0x10 a3=0x7f45c5905ad8 items=0 ppid=1 pid=21307 auid=unset uid=radiusd gid=radiusd euid=radiusd suid=radiusd fsuid=radiusd egid=radiusd sgid=radiusd fsgid=radiusd tty=(none) ses=unset comm=radiusd exe=/usr/sbin/radiusd subj=system_u:system_r:radiusd_t:s0 key=(null) type=AVC msg=audit(01/10/2022 11:25:34.687:353) : avc: denied { name_connect } for pid=21307 comm=radiusd dest=1813 scontext=system_u:system_r:radiusd_t:s0 tcontext=system_u:object_r:radacct_port_t:s0 tclass=tcp_socket permissive=1 ---- I've submitted a Fedora PR to address the issue: https://github.com/fedora-selinux/selinux-policy/pull/1002 To backport: commit cb03984acddb7a126e2aa854b52db767b15760a0 (HEAD -> rawhide, upstream/rawhide) Author: Zdenek Pytela <zpytela> Date: Fri Jan 14 16:15:18 2022 +0100 Allow radiusd connect to the radacct port Since the problem described in this bug report should be resolved in a recent advisory, it has been closed with a resolution of ERRATA. For information on the advisory (selinux-policy bug fix and enhancement update), and where to find the updated files, follow the link below. If the solution does not work for you, open a new bug report. https://access.redhat.com/errata/RHBA-2022:1995 |