RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1413064 - Freeradius after rebase has started to produce avcs
Summary: Freeradius after rebase has started to produce avcs
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.3
Hardware: All
OS: Linux
high
high
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-01-13 14:23 UTC by Jaroslav Aster
Modified: 2017-08-01 15:20 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-08-01 15:20:12 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2017:1861 0 normal SHIPPED_LIVE selinux-policy bug fix update 2017-08-01 17:50:24 UTC

Description Jaroslav Aster 2017-01-13 14:23:22 UTC
Description of problem:

Freeradius after rebase has started to produce avcs and many of tests have started to fail.


Version-Release number of selected component (if applicable):

selinux-policy-3.13.1-102.el7.noarch


How reproducible:

100%


Steps to Reproduce:
1. Run freeradius-3.0.12-1.el7_3.

time->Tue Dec 20 06:15:14 2016
type=SYSCALL msg=audit(1482232514.172:59): arch=c000003e syscall=101 success=no exit=-13 a0=10 a1=2a53 a2=0 a3=0 items=0 ppid=10835 pid=10837 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="radiusd" exe="/usr/sbin/radiusd" subj=system_u:system_r:radiusd_t:s0 key=(null)
type=AVC msg=audit(1482232514.172:59): avc:  denied  { ptrace } for  pid=10837 comm="radiusd" scontext=system_u:system_r:radiusd_t:s0 tcontext=system_u:system_r:radiusd_t:s0 tclass=process
----
time->Tue Dec 20 06:20:23 2016
type=SYSCALL msg=audit(1482232823.440:64): arch=c000003e syscall=101 success=no exit=-13 a0=10 a1=40f6 a2=0 a3=0 items=0 ppid=16630 pid=16633 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="radiusd" exe="/usr/sbin/radiusd" subj=system_u:system_r:radiusd_t:s0 key=(null)
type=AVC msg=audit(1482232823.440:64): avc:  denied  { ptrace } for  pid=16633 comm="radiusd" scontext=system_u:system_r:radiusd_t:s0 tcontext=system_u:system_r:radiusd_t:s0 tclass=process
----
time->Tue Dec 20 06:20:23 2016
type=SYSCALL msg=audit(1482232823.467:65): arch=c000003e syscall=9 success=no exit=-13 a0=0 a1=10000 a2=7 a3=22 items=0 ppid=1 pid=16630 auid=4294967295 uid=0 gid=95 euid=95 suid=0 fsuid=95 egid=95 sgid=95 fsgid=95 tty=(none) ses=4294967295 comm="radiusd" exe="/usr/sbin/radiusd" subj=system_u:system_r:radiusd_t:s0 key=(null)
type=AVC msg=audit(1482232823.467:65): avc:  denied  { execmem } for  pid=16630 comm="radiusd" scontext=system_u:system_r:radiusd_t:s0 tcontext=system_u:system_r:radiusd_t:s0 tclass=process
----
time->Tue Dec 20 06:20:23 2016
type=SYSCALL msg=audit(1482232823.467:66): arch=c000003e syscall=9 success=no exit=-13 a0=0 a1=10000 a2=7 a3=22 items=0 ppid=1 pid=16630 auid=4294967295 uid=0 gid=95 euid=95 suid=0 fsuid=95 egid=95 sgid=95 fsgid=95 tty=(none) ses=4294967295 comm="radiusd" exe="/usr/sbin/radiusd" subj=system_u:system_r:radiusd_t:s0 key=(null)
type=AVC msg=audit(1482232823.467:66): avc:  denied  { execmem } for  pid=16630 comm="radiusd" scontext=system_u:system_r:radiusd_t:s0 tcontext=system_u:system_r:radiusd_t:s0 tclass=process


Actual results:

There are avcs.


Expected results:

There are no avcs.

Comment 1 Milos Malik 2017-01-17 13:00:54 UTC
Full auditing enabled (enforcing mode):
----
type=PROCTITLE msg=audit(01/17/2017 13:59:02.541:519) : proctitle=/usr/sbin/radiusd -C 
type=SYSCALL msg=audit(01/17/2017 13:59:02.541:519) : arch=x86_64 syscall=mmap success=no exit=EACCES(Permission denied) a0=0x0 a1=0x10000 a2=PROT_READ|PROT_WRITE|PROT_EXEC a3=MAP_PRIVATE|MAP_ANONYMOUS items=0 ppid=1 pid=5669 auid=unset uid=root gid=radiusd euid=radiusd suid=root fsuid=radiusd egid=radiusd sgid=radiusd fsgid=radiusd tty=(none) ses=unset comm=radiusd exe=/usr/sbin/radiusd subj=system_u:system_r:radiusd_t:s0 key=(null) 
type=AVC msg=audit(01/17/2017 13:59:02.541:519) : avc:  denied  { execmem } for  pid=5669 comm=radiusd scontext=system_u:system_r:radiusd_t:s0 tcontext=system_u:system_r:radiusd_t:s0 tclass=process permissive=0 
----
type=PROCTITLE msg=audit(01/17/2017 13:59:02.541:520) : proctitle=/usr/sbin/radiusd -d /etc/raddb 
type=OBJ_PID msg=audit(01/17/2017 13:59:02.541:520) : opid=5672 oauid=unset ouid=root oses=-1 obj=system_u:system_r:radiusd_t:s0 ocomm=radiusd 
type=SYSCALL msg=audit(01/17/2017 13:59:02.541:520) : arch=x86_64 syscall=ptrace success=no exit=EACCES(Permission denied) a0=PTRACE_ATTACH a1=0x1628 a2=0x0 a3=0x0 items=0 ppid=5672 pid=5673 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=radiusd exe=/usr/sbin/radiusd subj=system_u:system_r:radiusd_t:s0 key=(null) 
type=AVC msg=audit(01/17/2017 13:59:02.541:520) : avc:  denied  { ptrace } for  pid=5673 comm=radiusd scontext=system_u:system_r:radiusd_t:s0 tcontext=system_u:system_r:radiusd_t:s0 tclass=process permissive=0 
----

Comment 2 Milos Malik 2017-01-17 13:02:29 UTC
Full auditing enabled (permissive mode):
----
type=PROCTITLE msg=audit(01/17/2017 14:01:01.690:551) : proctitle=/usr/sbin/radiusd -C 
type=OBJ_PID msg=audit(01/17/2017 14:01:01.690:551) : opid=5892 oauid=unset ouid=root oses=-1 obj=system_u:system_r:radiusd_t:s0 ocomm=radiusd 
type=SYSCALL msg=audit(01/17/2017 14:01:01.690:551) : arch=x86_64 syscall=ptrace success=yes exit=0 a0=PTRACE_ATTACH a1=0x1704 a2=0x0 a3=0x0 items=0 ppid=5892 pid=5893 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=radiusd exe=/usr/sbin/radiusd subj=system_u:system_r:radiusd_t:s0 key=(null) 
type=AVC msg=audit(01/17/2017 14:01:01.690:551) : avc:  denied  { sys_ptrace } for  pid=5893 comm=radiusd capability=sys_ptrace  scontext=system_u:system_r:radiusd_t:s0 tcontext=system_u:system_r:radiusd_t:s0 tclass=capability permissive=1 
type=AVC msg=audit(01/17/2017 14:01:01.690:551) : avc:  denied  { ptrace } for  pid=5893 comm=radiusd scontext=system_u:system_r:radiusd_t:s0 tcontext=system_u:system_r:radiusd_t:s0 tclass=process permissive=1 
----
type=PROCTITLE msg=audit(01/17/2017 14:01:01.710:552) : proctitle=/usr/sbin/radiusd -C 
type=SYSCALL msg=audit(01/17/2017 14:01:01.710:552) : arch=x86_64 syscall=mmap success=yes exit=139648869724160 a0=0x0 a1=0x10000 a2=PROT_READ|PROT_WRITE|PROT_EXEC a3=MAP_PRIVATE|MAP_ANONYMOUS items=0 ppid=1 pid=5892 auid=unset uid=root gid=radiusd euid=radiusd suid=root fsuid=radiusd egid=radiusd sgid=radiusd fsgid=radiusd tty=(none) ses=unset comm=radiusd exe=/usr/sbin/radiusd subj=system_u:system_r:radiusd_t:s0 key=(null) 
type=AVC msg=audit(01/17/2017 14:01:01.710:552) : avc:  denied  { execmem } for  pid=5892 comm=radiusd scontext=system_u:system_r:radiusd_t:s0 tcontext=system_u:system_r:radiusd_t:s0 tclass=process permissive=1 
----

Comment 4 Milos Malik 2017-04-10 13:22:39 UTC
There is no need to move this bug to RHEL-7.5. This bug is fixed, because it mixes symptoms of following bugs:
* BZ#1426205
* BZ#1426641

Both of them are fixed in the latest selinux-policy.

Comment 6 errata-xmlrpc 2017-08-01 15:20:12 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2017:1861


Note You need to log in before you can comment on or make changes to this bug.