RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1286007 - SELinux prevents dspam web UI from working
Summary: SELinux prevents dspam web UI from working
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.7
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-11-27 08:44 UTC by Milos Malik
Modified: 2016-05-10 20:02 UTC (History)
7 users (show)

Fixed In Version: selinux-policy-3.7.19-282.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-05-10 20:02:45 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2016:0763 0 normal SHIPPED_LIVE selinux-policy bug fix update 2016-05-10 22:33:46 UTC

Description Milos Malik 2015-11-27 08:44:55 UTC
Description of problem:

Version-Release number of selected component (if applicable):
dspam-3.10.2-7.el6.x86_64
dspam-libs-3.10.2-7.el6.x86_64
dspam-web-3.10.2-7.el6.x86_64
httpd-2.2.15-45.el6.x86_64
httpd-tools-2.2.15-45.el6.x86_64
selinux-policy-3.7.19-279.el6.noarch
selinux-policy-targeted-3.7.19-279.el6.noarch

How reproducible:
always

Steps to Reproduce:
1. get a RHEL-6.7 machine (active targeted policy)
2. install httpd, change its configuration so that it listens on port 8009 too
3. install dspam and dspam-web packages
4. htpasswd -c /var/www/dspam-passwd test-user
5. start the httpd service
6. links http://localhost:8009/ and log in as test-user

Actual results (enforcing mode):
----
type=OBJ_PID msg=audit(11/27/2015 03:31:58.546:258) : opid=4272 oauid=root ouid=apache oses=4 obj=unconfined_u:system_r:httpd_suexec_t:s0 ocomm=suexec 
type=SYSCALL msg=audit(11/27/2015 03:31:58.546:258) : arch=x86_64 syscall=kill success=no exit=-13(Permission denied) a0=0x10b0 a1=SIGTERM a2=0x3 a3=0x7ffceac37320 items=0 ppid=3599 pid=3607 auid=root uid=apache gid=apache euid=apache suid=apache fsuid=apache egid=apache sgid=apache fsgid=apache tty=(none) ses=4 comm=httpd exe=/usr/sbin/httpd subj=unconfined_u:system_r:httpd_t:s0 key=(null) 
type=AVC msg=audit(11/27/2015 03:31:58.546:258) : avc:  denied  { signal } for  pid=3607 comm=httpd scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:system_r:httpd_suexec_t:s0 tclass=process 
----
type=OBJ_PID msg=audit(11/27/2015 03:31:58.546:259) : opid=4272 oauid=root ouid=apache oses=4 obj=unconfined_u:system_r:httpd_suexec_t:s0 ocomm=suexec 
type=SYSCALL msg=audit(11/27/2015 03:31:58.546:259) : arch=x86_64 syscall=kill success=no exit=-13(Permission denied) a0=0x10b0 a1=SIGKILL a2=0xffffffff a3=0x7ffceac37320 items=0 ppid=3599 pid=3607 auid=root uid=apache gid=apache euid=apache suid=apache fsuid=apache egid=apache sgid=apache fsgid=apache tty=(none) ses=4 comm=httpd exe=/usr/sbin/httpd subj=unconfined_u:system_r:httpd_t:s0 key=(null) 
type=AVC msg=audit(11/27/2015 03:31:58.546:259) : avc:  denied  { sigkill } for  pid=3607 comm=httpd scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:system_r:httpd_suexec_t:s0 tclass=process 
----

Actual results (permissive mode):
----
type=OBJ_PID msg=audit(11/27/2015 03:40:47.903:267) : opid=4469 oauid=root ouid=apache oses=4 obj=unconfined_u:system_r:httpd_suexec_t:s0 ocomm=suexec 
type=SYSCALL msg=audit(11/27/2015 03:40:47.903:267) : arch=x86_64 syscall=kill success=yes exit=0 a0=0x1175 a1=SIGTERM a2=0x3 a3=0x7ffceac37320 items=0 ppid=3599 pid=3608 auid=root uid=apache gid=apache euid=apache suid=apache fsuid=apache egid=apache sgid=apache fsgid=apache tty=(none) ses=4 comm=httpd exe=/usr/sbin/httpd subj=unconfined_u:system_r:httpd_t:s0 key=(null) 
type=AVC msg=audit(11/27/2015 03:40:47.903:267) : avc:  denied  { signal } for  pid=3608 comm=httpd scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:system_r:httpd_suexec_t:s0 tclass=process 
----

Expected results:
 * no SELinux denials

Comment 1 Miroslav Grepl 2015-11-30 11:59:55 UTC
We have fixes in RHEL-7.

#!!!! This avc is allowed in the current policy
allow httpd_t httpd_suexec_t:process signal;

Comment 5 errata-xmlrpc 2016-05-10 20:02:45 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2016-0763.html


Note You need to log in before you can comment on or make changes to this bug.