RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1472722 - SELinux is preventing /usr/sbin/lldpad from sendto access on the unix_dgram_socket
Summary: SELinux is preventing /usr/sbin/lldpad from sendto access on the unix_dgram_s...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.3
Hardware: All
OS: Linux
high
high
Target Milestone: rc
: 7.4
Assignee: Lukas Vrabec
QA Contact: Milos Malik
Mirek Jahoda
URL:
Whiteboard:
Depends On:
Blocks: 1458501 1479767
TreeView+ depends on / blocked
 
Reported: 2017-07-19 09:10 UTC by Dominik Holler
Modified: 2018-04-10 12:36 UTC (History)
9 users (show)

Fixed In Version: selinux-policy-3.13.1-167.el7
Doc Type: Bug Fix
Doc Text:
*SELinux* now allows *vdsm* to communicate with *lldpad* Prior to this update, *SELinux* in enforcing mode denied the *vdsm* daemon to access *lldpad* information. Consequently, *vdsm* was not able to work correctly. With this update, a rule to allow a `virtd_t` domain to send data to a `lldpad_t` domain through the `dgram` socket has been added to the _selinux-policy_ packages. As a result, *vdsm* labeled as `virtd_t` can now communicate with *lldpad* labeled as `lldpad_t` if *SELinux* is set to enforcing mode.
Clone Of:
: 1479767 (view as bug list)
Environment:
Last Closed: 2018-04-10 12:34:36 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2018:0763 0 None None None 2018-04-10 12:36:05 UTC

Description Dominik Holler 2017-07-19 09:10:33 UTC
Description of problem:

vdsm requires access to lldpad's information, but SELinux does not allow lldpad to send the information.


SELinux is preventing /usr/sbin/lldpad from sendto access on the unix_dgram_socket @/com/intel/lldpad/11440.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that lldpad should be allowed sendto access on the 11440 unix_dgram_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'lldpad' --raw | audit2allow -M my-lldpad
# semodule -i my-lldpad.pp


Additional Information:
Source Context                system_u:system_r:lldpad_t:s0
Target Context                system_u:system_r:virtd_t:s0-s0:c0.c1023
Target Objects                @/com/intel/lldpad/11440 [ unix_dgram_socket ]
Source                        lldpad
Source Path                   /usr/sbin/lldpad
Port                          <Unknown>
Host                          <Unknown>
Source RPM Packages           lldpad-1.0.1-3.git036e314.el7.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-102.el7_3.16.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     selinuxtest
Platform                      Linux selinuxtest 3.10.0-514.26.2.el7.x86_64 #1
                              SMP Tue Jul 4 15:04:05 UTC 2017 x86_64 x86_64
Alert Count                   10
First Seen                    2017-07-19 10:36:26 CEST
Last Seen                     2017-07-19 10:47:01 CEST
Local ID                      9ac73daa-d7e3-4650-92e8-602820c3d1d8

Raw Audit Messages
type=SYSCALL msg=audit(1500454021.369:315): arch=x86_64 syscall=sendto success=no exit=EACCES a0=3 a1=7f82973bfb10 a2=28 a3=0 items=0 ppid=1 pid=10901 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=lldpad exe=/usr/sbin/lldpad subj=system_u:system_r:lldpad_t:s0 key=(null)

type=AVC msg=audit(1500454021.369:315): avc:  denied  { sendto } for  pid=10901 comm="lldpad" path=002F636F6D2F696E74656C2F6C6C647061642F3131343430 scontext=system_u:system_r:lldpad_t:s0 tcontext=system_u:system_r:virtd_t:s0-s0:c0.c1023 tclass=unix_dgram_socket


Hash: lldpad,lldpad_t,virtd_t,unix_dgram_socket,sendto

Comment 3 Dominik Holler 2017-07-27 12:05:54 UTC
Yes, it blocks the linked RFE.

Comment 12 errata-xmlrpc 2018-04-10 12:34:36 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:0763


Note You need to log in before you can comment on or make changes to this bug.