RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1264664 - SELinux is preventing /usr/sbin/ufdbgclient from write access on the sock_file ufdbguardd-03977.
Summary: SELinux is preventing /usr/sbin/ufdbgclient from write access on the sock_fil...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.1
Hardware: All
OS: Linux
unspecified
high
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: BaseOS QE Security Team
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-09-20 11:24 UTC by Brian J. Murrell
Modified: 2015-12-18 11:01 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-12-18 11:01:14 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Brian J. Murrell 2015-09-20 11:24:37 UTC
SELinux is preventing /usr/sbin/ufdbgclient from write access on the sock_file ufdbguardd-03977.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that ufdbgclient should be allowed write access on the ufdbguardd-03977 sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep ufdbgclient /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp


Additional Information:
Source Context                system_u:system_r:squid_t:s0
Target Context                system_u:object_r:initrc_tmp_t:s0
Target Objects                ufdbguardd-03977 [ sock_file ]
Source                        ufdbgclient
Source Path                   /usr/sbin/ufdbgclient
Port                          <Unknown>
Host                          server.interlinx.bc.ca
Source RPM Packages           ufdbGuard-1.31-13.CentOS7.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-23.el7_1.17.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     server.interlinx.bc.ca
Platform                      Linux server.interlinx.bc.ca
                              3.10.0-229.11.1.el7.x86_64 #1 SMP Thu Aug 6
                              01:06:18 UTC 2015 x86_64 x86_64
Alert Count                   8651
First Seen                    2015-09-17 07:09:33 EDT
Last Seen                     2015-09-20 07:15:27 EDT
Local ID                      b09c4f2b-abe9-4f3b-84d1-635605842903

Raw Audit Messages
type=AVC msg=audit(1442747727.197:12109): avc:  denied  { write } for  pid=32231 comm="ufdbgclient" name="ufdbguardd-03977" dev="dm-4" ino=65383 scontext=system_u:system_r:squid_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=sock_file


type=SYSCALL msg=audit(1442747727.197:12109): arch=x86_64 syscall=connect success=no exit=EACCES a0=4 a1=7fff297e1300 a2=6e a3=1 items=0 ppid=31543 pid=32231 auid=4294967295 uid=23 gid=23 euid=23 suid=23 fsuid=23 egid=23 sgid=23 fsgid=23 tty=(none) ses=4294967295 comm=ufdbgclient exe=/usr/sbin/ufdbgclient subj=system_u:system_r:squid_t:s0 key=(null)

Hash: ufdbgclient,squid_t,initrc_tmp_t,sock_file,write

Comment 2 Miroslav Grepl 2015-12-18 11:01:14 UTC
Brian,
the problem is there is no policy for ufdbguardd. You would need to create a new one or you can create a local policy rule to allow this rule.

# grep ufdbgclient /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

If you would like to go with a new policy, please contact selinux.org.

Thank you.


Note You need to log in before you can comment on or make changes to this bug.