Bug 728535

Summary: AVC denials on (re)start of rhsmcertd service
Product: Red Hat Enterprise Linux 6 Reporter: Eduard Benes <ebenes>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Milos Malik <mmalik>
Severity: medium Docs Contact:
Priority: medium    
Version: 6.1CC: dwalsh, mmalik
Target Milestone: rc   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-08-05 13:33:23 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Eduard Benes 2011-08-05 12:54:36 UTC
Description of problem:
While working on one of our systems, I've observed setroubleshoot warning about AVC deanial not triggered by my work. Short investigation shows it is reproducible just by restarting rhsmcertd service.

Version-Release number of selected component (if applicable):
selinux-policy-3.7.19-106.el6.noarch
subscription-manager-0.96.5-1.el6.x86_64

How reproducible:
always
  
Actual results:
AVC denials on service (re)start

Expected results:
no AVC denials on (re)start of the service.

Steps to Reproduce:

# service setroubleshoot start
# service auditd start
# tail -f /var/log/messages
# date ; sleep 2 ; service rhsmcertd restart
Fri Aug  5 08:38:30 EDT 2011
Stopping rhsmcertd                                         [  OK  ]
Starting rhsmcertd 240                                     [  OK  ]

Aug  5 08:38:37 auto-x86-64-002 setroubleshoot: SELinux is preventing python from read access on the file /etc/resolv.conf. For complete SELinux messages. run sealert -l 90c82f03-d0ff-4eca-b3e2-10d97fc29ae1
Aug  5 08:38:37 auto-x86-64-002 setroubleshoot: SELinux is preventing python from read access on the file /etc/resolv.conf. For complete SELinux messages. run sealert -l 90c82f03-d0ff-4eca-b3e2-10d97fc29ae1
Aug  5 08:38:37 auto-x86-64-002 setroubleshoot: SELinux is preventing python from getattr access on the file /etc/resolv.conf. For complete SELinux messages. run sealert -l 776ac576-80c1-4621-9deb-5a5d4d9e23d6
Aug  5 08:38:37 auto-x86-64-002 setroubleshoot: SELinux is preventing python from using the sys_nice capability. For complete SELinux messages. run sealert -l 6df2543b-41bf-4092-8717-f06aedb88549
Aug  5 08:38:37 auto-x86-64-002 setroubleshoot: SELinux is preventing python from using the sys_nice capability. For complete SELinux messages. run sealert -l 6df2543b-41bf-4092-8717-f06aedb88549
Aug  5 08:38:37 auto-x86-64-002 setroubleshoot: SELinux is preventing python from read access on the directory /tmp. For complete SELinux messages. run sealert -l d6dc2d48-3e03-4452-9787-af0f3c8d6d65
08:38:30

# ausearch -m avc -ts 
----
time->Fri Aug  5 08:38:32 2011
type=SYSCALL msg=audit(1312547912.929:55840): arch=c000003e syscall=2 success=yes exit=9 a0=326d363833 a1=0 a2=1b6 a3=2 items=0 ppid=31612 pid=31613 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1894 comm="python" exe="/usr/bin/python" subj=unconfined_u:system_r:rhsmcertd_t:s0 key=(null)
type=AVC msg=audit(1312547912.929:55840): avc:  denied  { open } for  pid=31613 comm="python" name="resolv.conf" dev=dm-0 ino=1831439 scontext=unconfined_u:system_r:rhsmcertd_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=AVC msg=audit(1312547912.929:55840): avc:  denied  { read } for  pid=31613 comm="python" name="resolv.conf" dev=dm-0 ino=1831439 scontext=unconfined_u:system_r:rhsmcertd_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
----
time->Fri Aug  5 08:38:32 2011
type=SYSCALL msg=audit(1312547912.929:55841): arch=c000003e syscall=5 success=yes exit=0 a0=9 a1=7fffae257bd0 a2=7fffae257bd0 a3=2 items=0 ppid=31612 pid=31613 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1894 comm="python" exe="/usr/bin/python" subj=unconfined_u:system_r:rhsmcertd_t:s0 key=(null)
type=AVC msg=audit(1312547912.929:55841): avc:  denied  { getattr } for  pid=31613 comm="python" path="/etc/resolv.conf" dev=dm-0 ino=1831439 scontext=unconfined_u:system_r:rhsmcertd_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
----
time->Fri Aug  5 08:38:32 2011
type=SYSCALL msg=audit(1312547912.930:55842): arch=c000003e syscall=144 success=yes exit=0 a0=7b7d a1=0 a2=7fffae259ce0 a3=1 items=0 ppid=31612 pid=31613 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1894 comm="python" exe="/usr/bin/python" subj=unconfined_u:system_r:rhsmcertd_t:s0 key=(null)
type=AVC msg=audit(1312547912.930:55842): avc:  denied  { setsched } for  pid=31613 comm="python" scontext=unconfined_u:system_r:rhsmcertd_t:s0 tcontext=unconfined_u:system_r:rhsmcertd_t:s0 tclass=process
type=AVC msg=audit(1312547912.930:55842): avc:  denied  { sys_nice } for  pid=31613 comm="python" capability=23  scontext=unconfined_u:system_r:rhsmcertd_t:s0 tcontext=unconfined_u:system_r:rhsmcertd_t:s0 tclass=capability
----
time->Fri Aug  5 08:38:32 2011
type=SYSCALL msg=audit(1312547912.940:55843): arch=c000003e syscall=2 success=yes exit=9 a0=302d441d57 a1=0 a2=1b6 a3=0 items=0 ppid=31612 pid=31613 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1894 comm="python" exe="/usr/bin/python" subj=unconfined_u:system_r:rhsmcertd_t:s0 key=(null)
type=AVC msg=audit(1312547912.940:55843): avc:  denied  { read } for  pid=31613 comm="python" name="tmp" dev=dm-0 ino=2093057 scontext=unconfined_u:system_r:rhsmcertd_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir

Comment 1 Miroslav Grepl 2011-08-05 13:32:38 UTC
This is known issue.

Comment 2 Miroslav Grepl 2011-08-05 13:33:23 UTC

*** This bug has been marked as a duplicate of bug 694879 ***