RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1259519 - SELinux alerts for audispd
Summary: SELinux alerts for audispd
Keywords:
Status: CLOSED WORKSFORME
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.8
Hardware: Unspecified
OS: Linux
unspecified
low
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: BaseOS QE Security Team
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-09-02 20:59 UTC by agilley
Modified: 2017-11-20 12:54 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-11-11 16:16:19 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
audispd AVD denial (18.25 MB, text/plain)
2015-09-02 21:07 UTC, agilley
no flags Details
end of var/log/messages file that contains more information (15.00 MB, text/plain)
2015-09-02 21:08 UTC, agilley
no flags Details
ps output (15.00 KB, text/plain)
2015-09-14 18:25 UTC, agilley
no flags Details

Description agilley 2015-09-02 20:59:08 UTC
Description of problem:

RHEL 6.5 systems getting SELinux alerts for audispd.


Version-Release number of selected component (if applicable):

RHEL 6.5


How reproducible:

Reproducible on several systems. 

Steps to Reproduce:
See attached files from customer. 

Actual results:
AVC Denial 


Expected results:
No modification needed to SELinux policy

Additional info:
See attached.

Comment 1 agilley 2015-09-02 21:07:19 UTC
Created attachment 1069596 [details]
audispd AVD denial

Comment 2 agilley 2015-09-02 21:08:38 UTC
Created attachment 1069597 [details]
end of var/log/messages file that contains more information

end of var/log/messages file that contains more information

Comment 4 Milos Malik 2015-09-03 05:14:48 UTC
audispd tries to communicate with a process running as initrc_t. Is auditd running as initrc_t ?

# ps -efZ | grep initrc_t

Comment 5 agilley 2015-09-14 18:24:16 UTC
auditd does not appear to be running as initrc_t.

Comment 6 agilley 2015-09-14 18:25:22 UTC
Created attachment 1073393 [details]
ps output

Comment 7 Milos Malik 2015-09-15 07:07:36 UTC
Based on the latest attachment, there are 2 syslog daemons running (syslog-ng and rsyslogd). syslog daemons usually listen on /dev/log socket. I suspect that one of them is not running in correct SELinux domain. Could you paste here the output of following commands?

# fuser /dev/log

# ps -efZ | grep syslog

Comment 8 agilley 2015-09-22 19:49:44 UTC
The customer has created a SELinux policy module to fix this. I have the full sosreport but I am not sure if having him run those commands to get that information will be helpful at this point. 

If it will still be beneficial I will get that information.

Comment 9 Miroslav Grepl 2015-10-05 06:30:18 UTC
(In reply to agilley from comment #8)
> The customer has created a SELinux policy module to fix this. I have the
> full sosreport but I am not sure if having him run those commands to get
> that information will be helpful at this point. 
> 
> If it will still be beneficial I will get that information.

Without that we are not able to identify which service is running with initrc_t SELinux domain.

Comment 10 Miroslav Grepl 2015-11-11 16:16:19 UTC
We will reopen it if we get requested info. Thank you.


Note You need to log in before you can comment on or make changes to this bug.