RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1379781 - /usr/libexec/rhsmcertd-worker (rhsmcertd_t) sends signull to kernel_t
Summary: /usr/libexec/rhsmcertd-worker (rhsmcertd_t) sends signull to kernel_t
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.2
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: 7.4
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-09-27 16:12 UTC by Robert Scheck
Modified: 2020-09-10 09:49 UTC (History)
10 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-08-01 15:15:11 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Knowledge Base (Solution) 2946021 0 None None None 2017-02-26 06:50:26 UTC
Red Hat Product Errata RHBA-2017:1861 0 normal SHIPPED_LIVE selinux-policy bug fix update 2017-08-01 17:50:24 UTC

Description Robert Scheck 2016-09-27 16:12:37 UTC
Description of problem:
type=AVC msg=audit(1474974430.96:394487): avc:  denied  { signull } for  pid=11996 comm="rhsmcertd-worke" scontext=system_u:system_r:rhsmcertd_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process
type=SYSCALL msg=audit(1474974430.96:394487): arch=x86_64 syscall=kill success=no exit=EACCES a0=25bb a1=0 a2=2edc a3=0 items=0 ppid=1977 pid=11996 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=rhsmcertd-worke exe=/usr/bin/python2.7 subj=system_u:system_r:rhsmcertd_t:s0 key=(null)

Version-Release number of selected component (if applicable):
selinux-policy-targeted-3.13.1-60.el7_2.9.noarch
subscription-manager-1.15.9-15.el7.x86_64

How reproducible:
Not sure, likely an RHSM internal routine.

Actual results:
SELinux Troubleshoot mail

Expected results:
No SELinux Troubleshoot mail

Comment 2 Robert Scheck 2016-09-27 16:20:35 UTC
Cross-filed case 01710942 on the Red Hat customer portal, which also includes
the sosreport of the system (if needed).

Comment 3 Robert Scheck 2016-10-31 17:46:25 UTC
Cross-filed case 01731427 (for another customer) on the Red Hat customer
portal, which also includes the sosreport of the system (if needed).

Comment 4 Robert Scheck 2016-11-24 13:32:15 UTC
Bug #1398338 might be related, given it's IMHO a similar issue.

Comment 5 Robert Scheck 2017-02-03 19:30:21 UTC
Still happens with selinux-policy-targeted-3.13.1-102.el7_3.7.noarch and
subscription-manager-1.17.15-1.el7.x86_64:

type=AVC msg=audit(1486146695.424:959971): avc:  denied  { signull } for  pid=23231 comm="rhsmcertd-worke" scontext=system_u:system_r:rhsmcertd_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process
type=SYSCALL msg=audit(1486146695.424:959971): arch=c000003e syscall=62 success=no exit=-13 a0=4f7b a1=0 a2=5abf a3=0 items=0 ppid=1082 pid=23231 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="rhsmcertd-worke" exe="/usr/bin/python2.7" subj=system_u:system_r:rhsmcertd_t:s0 key=(null)

Cross-filed case 01785785 on the Red Hat customer portal (another customer).

Comment 8 Lukas Vrabec 2017-02-08 09:37:09 UTC
Adding workaround for now: 

# cat rhsmcertd_signull.cil 
(allow rhsmcertd_t kernel_t (process (signull)))

# semodule -i rhsmcertd_signull.cil

Comment 12 errata-xmlrpc 2017-08-01 15:15:11 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2017:1861


Note You need to log in before you can comment on or make changes to this bug.