RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1260471 - SELinux policy (daemons) changes required for package: libreswan
Summary: SELinux policy (daemons) changes required for package: libreswan
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.8
Hardware: All
OS: Linux
high
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On: 1267212
Blocks: 1233303 1266223 1272437 1287182
TreeView+ depends on / blocked
 
Reported: 2015-09-07 03:08 UTC by Eng Ops Maitai User
Modified: 2016-05-10 20:01 UTC (History)
12 users (show)

Fixed In Version: selinux-policy-3.7.19-281.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 1272437 (view as bug list)
Environment:
Last Closed: 2016-05-10 20:01:11 UTC
Target Upstream Version:
Embargoed:
omoris: needinfo-


Attachments (Terms of Use)
selinux policy update for libreswan in RHEL6 (3.99 KB, patch)
2015-09-11 15:18 UTC, Paul Wouters
no flags Details | Diff


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2016:0763 0 normal SHIPPED_LIVE selinux-policy bug fix update 2016-05-10 22:33:46 UTC

Comment 1 Ondrej Moriš 2015-09-09 15:37:14 UTC
So far I experienced the following policy issue with libreswan on rhel6:

_stackmanager is denied the following read access:

# ausearch -m AVC -ts recent 
----
time->Wed Sep  9 11:29:45 2015
type=SYSCALL msg=audit(1441812585.429:249): arch=c000003e syscall=2 success=no exit=-13 a0=16edf30 a1=90800 a2=7f094c959ed8 a3=7ffeb1006430 items=0 ppid=2903 pid=2924 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts0 ses=3 comm="_stackmanager" exe="/bin/bash" subj=unconfined_u:system_r:ipsec_mgmt_t:s0 key=(null)
type=AVC msg=audit(1441812585.429:249): avc:  denied  { read } for  pid=2924 comm="_stackmanager" name="arch" dev=vda1 ino=165911 scontext=unconfined_u:system_r:ipsec_mgmt_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=dir
----
time->Wed Sep  9 11:29:48 2015
type=SYSCALL msg=audit(1441812588.225:251): arch=c000003e syscall=2 success=no exit=-13 a0=cb4f30 a1=90800 a2=7f9462863ed8 a3=7fff604fa030 items=0 ppid=3402 pid=3423 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts0 ses=3 comm="_stackmanager" exe="/bin/bash" subj=unconfined_u:system_r:ipsec_mgmt_t:s0 key=(null)
type=AVC msg=audit(1441812588.225:251): avc:  denied  { read } for  pid=3423 comm="_stackmanager" name="arch" dev=vda1 ino=165911 scontext=unconfined_u:system_r:ipsec_mgmt_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=dir

# ausearch -m AVC -ts recent | audit2allow 

#============= ipsec_mgmt_t ==============
allow ipsec_mgmt_t modules_object_t:dir read;

Comment 2 Ondrej Moriš 2015-09-09 15:45:13 UTC
(In reply to Ondrej Moriš from comment #1)
> So far I experienced the following policy issue with libreswan on rhel6:

To reproduce, just start ipsec service.

Comment 3 Miroslav Grepl 2015-09-10 15:20:11 UTC
Ondrej,
thank you for testing. Could you run some tests in permissive mode and collect all AVCs?

Comment 4 Paul Wouters 2015-09-11 15:18:54 UTC
Created attachment 1072594 [details]
selinux policy update for libreswan in RHEL6

This patch contains changes required to the selinux policy for libreswan. I'm not sure if some of this has already been backported from rhel7

Comment 5 Miroslav Grepl 2015-09-14 08:49:57 UTC
(In reply to Paul Wouters from comment #4)
> Created attachment 1072594 [details]
> selinux policy update for libreswan in RHEL6
> 
> This patch contains changes required to the selinux policy for libreswan.
> I'm not sure if some of this has already been backported from rhel7

That's great. Thank you.

Comment 12 Tuomo Soini 2016-03-07 17:24:02 UTC
One more change is needed for XAUTH server mode PAM authentication:

+auth_use_pam(ipsec_t)

Comment 13 Miroslav Grepl 2016-03-14 07:51:07 UTC
(In reply to Tuomo Soini from comment #12)
> One more change is needed for XAUTH server mode PAM authentication:
> 
> +auth_use_pam(ipsec_t)

Could you create a new bug with AVCs?

Thank you.

Comment 14 Tuomo Soini 2016-03-14 08:38:06 UTC
bug #1315700 has AVCs - those should be quite same for rhel6.

Comment 16 errata-xmlrpc 2016-05-10 20:01:11 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2016-0763.html


Note You need to log in before you can comment on or make changes to this bug.