RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1461893 - selinux errors when logging in via ssh
Summary: selinux errors when logging in via ssh
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: container-selinux
Version: 7.4
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Lokesh Mandvekar
QA Contact: atomic-bugs@redhat.com
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-06-15 14:21 UTC by Dominik Perpeet
Modified: 2019-01-10 18:31 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-01-10 18:31:17 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Dominik Perpeet 2017-06-15 14:21:45 UTC
Description of problem:
Cockpit integration tests found an SELinux error in the latest 7.4 build (7.4 nightly + Extras compose) when logging in via ssh.

Version-Release number of selected component (if applicable):
According to lvrabec this is the relevant package:
Name        : container-selinux
Arch        : noarch
Epoch       : 2
Version     : 2.15
Release     : 1.git583ca40.el7

How reproducible:
Always

Steps to Reproduce:
1. Log in via ssh (I tried only key based)

Actual results:
Jun 15 07:16:24 localhost.localdomain kernel: type=1401 audit(1497525384.448:4): op=security_compute_av reason=bounds scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:svirt_lxc_net_t:s0-s0:c0.c1023 tclass=process perms=transition,sigchld,sigstop,signull,signal,getattr
Jun 15 07:16:24 localhost.localdomain kernel: type=1401 audit(1497525384.484:5): op=security_compute_av reason=bounds scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:svirt_lxc_net_t:s0-s0:c0.c1023 tclass=process perms=transition,sigchld,sigstop,signull,signal,getattr

Comment 4 Martin Pitt 2017-07-05 21:09:21 UTC
For the record, on current RHEL Atomic they look slightly differently:

type=1401 audit(1499275045.747:7): op=security_compute_av reason=bounds scontext=system_u:system_r:spc_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:svirt_lxc_net_t:s0-s0:c0.c1023 tclass=process perms=transition
type=1401 audit(1499275045.767:8): op=security_compute_av reason=bounds scontext=system_u:system_r:spc_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:svirt_lxc_net_t:s0-s0:c0.c1023 tclass=process perms=transition
type=1401 audit(1499275045.913:9): op=security_compute_av reason=bounds scontext=system_u:system_r:spc_t:s0 tcontext=root:sysadm_r:svirt_lxc_net_t:s0 tclass=process perms=transition
type=1401 audit(1499275045.994:10): op=security_compute_av reason=bounds scontext=system_u:system_r:spc_t:s0 tcontext=root:system_r:svirt_lxc_net_t:s0 tclass=process perms=transition
type=1401 audit(1499275046.014:11): 
op=security_compute_av reason=bounds scontext=system_u:system_r:spc_t:s0 tcontext=root:unconfined_r:svirt_lxc_net_t:s0 tclass=process perms=transition

From https://fedorapeople.org/groups/cockpit/logs/pull-7148-20170705-165757-1548446a-verify-rhel-atomic/log.html#121

Comment 5 Daniel Walsh 2017-10-09 12:34:15 UTC
Dominick the messages you are showing are not SELinux errors (avc.

Martin did you see anything actually break?  These all seem to be bounds checks not AVC's

Comment 6 Martin Pitt 2017-10-09 13:11:16 UTC
@Daniel: No, the actual tests seem fine, we just get these unexpected journal messages. Should these just be ignored?

Comment 7 Daniel Walsh 2017-10-09 15:05:08 UTC
Yes I believe so.  We should be handling bounds checking better in future versions of RHEL selinux policy and tool chain.

Comment 8 Martin Pitt 2018-02-06 21:48:53 UTC
In the cockpit tests we haven't seen this in a while, and now it came back on the latest RHEL 7.5 nightly build with full force: *every* test case now failed on this: https://fedorapeople.org/groups/cockpit/logs/pull-8538-20180206-202525-969c2f48-verify-rhel-7-5/log.html

As type=1401 means "internal SELinux error" (https://github.com/torvalds/linux/blob/master/include/uapi/linux/audit.h#L119) I'm wary to just generally ignore these, as that would potentially hide bugs (although not in Cockpit itself).

Comment 9 Micah Abbott 2018-02-12 20:13:01 UTC
We are seeing this on the RHEL Atomic Host 7.5 Snap3 compose images, too.  During SSH login and local console login.

# journalctl -b | grep security_compute_av
Feb 12 14:50:22 localhost.localdomain kernel: type=1401 audit(1518465022.246:5): op=security_compute_av reason=bounds scontext=system_u:system_r:local_login_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:spc_t:s0-s0:c0.c1023 tclass=process perms=sigchld
Feb 12 14:51:19 localhost.localdomain kernel: type=1401 audit(1518465079.278:6): op=security_compute_av reason=bounds scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:spc_t:s0-s0:c0.c1023 tclass=process perms=sigchld
Feb 12 14:51:19 localhost.localdomain kernel: type=1401 audit(1518465079.351:7): op=security_compute_av reason=bounds scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:container_t:s0-s0:c0.c1023 tclass=process perms=transition,sigchld,sigstop,signull,signal,getattr
Feb 12 14:51:19 localhost.localdomain kernel: type=1401 audit(1518465079.374:8): op=security_compute_av reason=bounds scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:container_t:s0-s0:c0.c1023 tclass=process perms=transition,sigchld,sigstop,signull,signal,getattr


I'm unable to reproduce this on RHEL 7.5 Server, though.

Nothing seems to be broken, but these messages could cause service calls from the field.

Comment 10 Daniel Walsh 2019-01-10 18:31:17 UTC
I don't think we still have this issue.


Note You need to log in before you can comment on or make changes to this bug.