Bug 1292600 - SELinux is preventing /usr/sbin/radiusd from using the 'execmem' accesses on a process.
Summary: SELinux is preventing /usr/sbin/radiusd from using the 'execmem' accesses on ...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 22
Hardware: x86_64
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f9837ce6f4b630a9463019ae9e4...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-12-17 21:51 UTC by pgaltieri
Modified: 2016-07-19 20:56 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-07-19 20:56:46 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description pgaltieri 2015-12-17 21:51:37 UTC
Description of problem:
do a systemctl start radiusd
SELinux is preventing /usr/sbin/radiusd from using the 'execmem' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that radiusd should be allowed execmem access on processes labeled radiusd_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep radiusd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:radiusd_t:s0
Target Context                system_u:system_r:radiusd_t:s0
Target Objects                Unknown [ process ]
Source                        radiusd
Source Path                   /usr/sbin/radiusd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           freeradius-3.0.9-1.fc22.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-128.21.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.7-200.fc22.x86_64 #1 SMP Thu
                              Dec 10 03:28:47 UTC 2015 x86_64 x86_64
Alert Count                   22
First Seen                    2015-12-17 13:23:40 PST
Last Seen                     2015-12-17 13:41:16 PST
Local ID                      49b4ed99-9241-441c-9ddd-53c0eae66d06

Raw Audit Messages
type=AVC msg=audit(1450388476.91:6606): avc:  denied  { execmem } for  pid=3830 comm="radiusd" scontext=system_u:system_r:radiusd_t:s0 tcontext=system_u:system_r:radiusd_t:s0 tclass=process permissive=0


type=SYSCALL msg=audit(1450388476.91:6606): arch=x86_64 syscall=mmap success=no exit=EACCES a0=0 a1=10000 a2=7 a3=22 items=0 ppid=3824 pid=3830 auid=4294967295 uid=0 gid=95 euid=95 suid=0 fsuid=95 egid=95 sgid=95 fsgid=95 tty=(none) ses=4294967295 comm=radiusd exe=/usr/sbin/radiusd subj=system_u:system_r:radiusd_t:s0 key=(null)

Hash: radiusd,radiusd_t,radiusd_t,process,execmem

Version-Release number of selected component:
selinux-policy-3.13.1-128.21.fc22.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.7-200.fc22.x86_64
type:           libreport

Comment 1 Fedora End Of Life 2016-07-19 20:56:46 UTC
Fedora 22 changed to end-of-life (EOL) status on 2016-07-19. Fedora 22 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.