Bug 653794
Summary: | Need dirsrv and dirsrv-admin policy modules merged into base policy | ||
---|---|---|---|
Product: | [Fedora] Fedora | Reporter: | Miroslav Grepl <mgrepl> |
Component: | selinux-policy | Assignee: | Miroslav Grepl <mgrepl> |
Status: | CLOSED ERRATA | QA Contact: | Fedora Extras Quality Assurance <extras-qa> |
Severity: | medium | Docs Contact: | |
Priority: | low | ||
Version: | 14 | CC: | dwalsh, mgrepl, nkinder, rmeggins |
Target Milestone: | --- | ||
Target Release: | --- | ||
Hardware: | Unspecified | ||
OS: | Unspecified | ||
Whiteboard: | |||
Fixed In Version: | selinux-policy-3.9.7-12.fc14 | Doc Type: | Bug Fix |
Doc Text: | Story Points: | --- | |
Clone Of: | 648949 | Environment: | |
Last Closed: | 2010-11-21 22:01:03 UTC | Type: | --- |
Regression: | --- | Mount Type: | --- |
Documentation: | --- | CRM: | |
Verified Versions: | Category: | --- | |
oVirt Team: | --- | RHEL 7.3 requirements from Atomic Host: | |
Cloudforms Team: | --- | Target Upstream Version: | |
Embargoed: | |||
Bug Depends On: | 648949, 655206 | ||
Bug Blocks: |
Description
Miroslav Grepl
2010-11-16 07:41:42 UTC
Actually fixed in selinux-policy-3.9.7-11.fc14.noarch. http://koji.fedoraproject.org/koji/buildinfo?buildID=205037 I'm getting AVC messages with our admin server (which runs in an extended httpd_t context) using selinux-policy-3.9.7-11.fc14.noarch. For example, here is what I see in the audit log when starting the dirsrv-admin service after upgrading 389-ds-base and 389-admin to the recent koji builds (1.2.7 and 1.1.12 respectively): type=AVC msg=audit(1290031235.970:55): avc: denied { execute_no_trans } for pid=3169 comm="ldd" path="/lib64/ld-2.12.1.so" dev=dm-0 ino=130147 scontext=unconfined_u:system_r:dirsrvadmin_t:s0 tcontext=system_u:object_r:ld_so_t:s0 tclass=file type=SYSCALL msg=audit(1290031235.970:55): arch=c000003e syscall=59 success=no exit=-13 a0=148f640 a1=148f6a0 a2=1499080 a3=20 items=0 ppid=3167 pid=3169 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="ldd" exe="/bin/bash" subj=unconfined_u:system_r:dirsrvadmin_t:s0 key=(null) type=AVC msg=audit(1290031236.027:56): avc: denied { search } for pid=3172 comm="httpd.worker" name="admin-serv" dev=dm-0 ino=1940 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dirsrvadmin_config_t:s0 tclass=dir type=SYSCALL msg=audit(1290031236.027:56): arch=c000003e syscall=4 success=yes exit=128 a0=7f7ac841bdd0 a1=7fff285a2a30 a2=7fff285a2a30 a3=7fff285a27b0 items=0 ppid=3165 pid=3172 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="httpd.worker" exe="/usr/sbin/httpd.worker" subj=unconfined_u:system_r:httpd_t:s0 key=(null) type=AVC msg=audit(1290031236.035:57): avc: denied { search } for pid=3172 comm="httpd.worker" name="admin-serv" dev=dm-0 ino=1940 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dirsrvadmin_config_t:s0 tclass=dir type=SYSCALL msg=audit(1290031236.035:57): arch=c000003e syscall=2 success=no exit=-13 a0=7f7ac841bdd0 a1=80000 a2=1b6 a3=7fff285a27f0 items=0 ppid=3165 pid=3172 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="httpd.worker" exe="/usr/sbin/httpd.worker" subj=unconfined_u:system_r:httpd_t:s0 key=(null) I'm still working on determining where exactly the problem lies. Our admin server startup process has a chain of scripts that ultimately calls httpd.worker. Here is that chain and the labels on the scripts/binaries: /etc/init.d/dirsrv-admin (initrc_exec_t) -> /usr/sbin/start-ds-admin (dirsrvadmin_exec_t) -> /usr/sbin/httpd.worker (httpd_exec_t) In the dirsrv-admin policy, the dirsrvadmin_extend_httpd() macro is supposed to allow httpd_t processes to access some dirsrv files (among other things). This area of the policy seems broken now. Perhaps this has something to do with the dirsrv-admin policy using macros provided by the dirsrv policy interface? I would expect those sorts of issues to arise at policy build time though. I'm going to reopen this bug until we figure out what is causing this issue. I also just confirmed that this issue has nothing to do with upgrading. If I install the new selinux-policy packages from koji along with my new 389-admin and 389-ds-base packages, I get the same slew of AVC messages when the Admin Server is started at the end of the install process. This same test worked fine in Rawhide with the selinux-policy packages that dwalsh created. (In reply to comment #2) > I'm getting AVC messages with our admin server (which runs in an extended > httpd_t context) using selinux-policy-3.9.7-11.fc14.noarch. I misspoke here. This system is actually F13 using selinux-policy-3.7.19-72.fc13.noarch.rpm. Please let me know if there is a separate F13 bug that you would like me to move this issue to. I have yet to test the new packages on F14, but will be doing so shortly. I am looking into. Nathan, could you switch to permissive mode and test it. # setenforce 0 test it and then execute # ps -eZ | grep initrc # ausearch -m avc -ts recent # setenforce 1 Actually I missed some changes which Dan did in Rawhide. Fixed in selinux-policy-3.9.7-12.fc14 (In reply to comment #7) > Actually I missed some changes which Dan did in Rawhide. > > Fixed in selinux-policy-3.9.7-12.fc14 This package works much better. Could you please make a new build for F13 with the same fixes? Just building ... http://koji.fedoraproject.org/koji/taskinfo?taskID=2609671 selinux-policy-3.9.7-12.fc14 has been submitted as an update for Fedora 14. https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-12.fc14 selinux-policy-3.9.7-12.fc14 has been pushed to the Fedora 14 testing repository. If problems still persist, please make note of it in this bug report. If you want to test the update, you can install it with su -c 'yum --enablerepo=updates-testing update selinux-policy'. You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-12.fc14 selinux-policy-3.9.7-12.fc14 has been pushed to the Fedora 14 stable repository. If problems still persist, please make note of it in this bug report. |