RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1276381 - Squid fails to start with under SELinux MLS
Summary: Squid fails to start with under SELinux MLS
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.3
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Stefan Dordevic
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-10-29 14:59 UTC by Dustin C. Hatch
Modified: 2016-11-04 02:23 UTC (History)
7 users (show)

Fixed In Version: selinux-policy-3.13.1-83.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-11-04 02:23:54 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2016:2283 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2016-11-03 13:36:25 UTC

Description Dustin C. Hatch 2015-10-29 14:59:33 UTC
Description of problem:
When the system is using the MLS SELinux policy, the squid.service unit fails to start:

systemd[1]: Starting Squid caching proxy...
cache_swap.sh[2119]: init_cache_dir /var/cache/squid... /usr/libexec/squid/cache_swap.sh: line 14: /var/log/squid/squid.out: Permission denied

The problem is this AVC:

type=AVC msg=audit(1446129156.681:889): avc:  denied  { write } for  pid=2124 comm="cache_swap.sh" name="squid" dev="xvda1" ino=8722141 scontext=system_u:system_r:init_t:s0-s15:c0.c1023 tcontext=system_u:object_r:squid_log_t:s0 tclass=dir

Version-Release number of selected component (if applicable):
squid-3.3.8-12.el7_0.x86_64

How reproducible:
Always

Steps to Reproduce:
1. Enable SELinux MLS
2. Start squid.service

Actual results:
Squid fails to start because cache_swap.sh does not run

Expected results:
cache_swap.sh should execute successfully even under SELinux MLS, and squid should start

Additional info:
Fixing this problem is trivial:
chcon -t squid_exec_t /usr/libexec/squid/cache_swap.sh

Comment 3 Miroslav Grepl 2015-11-02 07:43:40 UTC
Thank you. We need to add a labeling for /usr/libexec/squid/cache_swap.sh as you mentioned.

Comment 7 errata-xmlrpc 2016-11-04 02:23:54 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2016-2283.html


Note You need to log in before you can comment on or make changes to this bug.