RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1596072 - SELinux is preventing /usr/sbin/load_policy from map access on the file /usr/sbin/load_policy
Summary: SELinux is preventing /usr/sbin/load_policy from map access on the file /usr/...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.6
Hardware: All
OS: Linux
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-06-28 08:16 UTC by Lukas Slebodnik
Modified: 2018-10-30 10:06 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.13.1-207.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-10-30 10:05:54 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2018:3111 0 None None None 2018-10-30 10:06:24 UTC

Description Lukas Slebodnik 2018-06-28 08:16:14 UTC
SELinux is preventing /usr/sbin/load_policy from map access on the file /usr/sbin/load_policy.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that load_policy should be allowed map access on the load_policy file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'load_policy' --raw | audit2allow -M my-loadpolicy
# semodule -i my-loadpolicy.pp


Additional Information:
Source Context                system_u:system_r:sssd_selinux_manager_t:s0
Target Context                system_u:object_r:load_policy_exec_t:s0
Target Objects                /usr/sbin/load_policy [ file ]
Source                        load_policy
Source Path                   /usr/sbin/load_policy
Port                          <Unknown>
Host                          ci21.testrelm.test
Source RPM Packages           policycoreutils-2.5-23.el7.x86_64
Target RPM Packages           policycoreutils-2.5-23.el7.x86_64
Policy RPM                    selinux-policy-3.13.1-205.el7.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     ci21.testrelm.test
Platform                      Linux ci21.testrelm.test 3.10.0-915.el7.x86_64 #1
                              SMP Fri Jun 22 23:49:29 UTC 2018 x86_64 x86_64
Alert Count                   12
First Seen                    2018-06-28 03:41:54 EDT
Last Seen                     2018-06-28 04:03:43 EDT
Local ID                      db213a6e-6d07-4a40-8834-3962bc98befe

Raw Audit Messages
type=AVC msg=audit(1530173023.913:3825): avc:  denied  { map } for  pid=59345 comm="load_policy" path="/usr/sbin/load_policy" dev="dm-0" ino=67761646 scontext=system_u:system_r:sssd_selinux_manager_t:s0 tcontext=system_u:object_r:load_policy_exec_t:s0 tclass=file permissive=1


type=SYSCALL msg=audit(1530173023.913:3825): arch=x86_64 syscall=execve success=yes exit=0 a0=55c8ea89a9b0 a1=55c8eb81b900 a2=0 a3=7ffc83e0bc80 items=2 ppid=59333 pid=59345 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=load_policy exe=/usr/sbin/load_policy subj=system_u:system_r:load_policy_t:s0 key=(null)

type=CWD msg=audit(1530173023.913:3825): cwd=/

type=PATH msg=audit(1530173023.913:3825): item=0 name=/sbin/load_policy inode=67761646 dev=fd:00 mode=0100755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:load_policy_exec_t:s0 objtype=NORMAL cap_fp=0000000000000000 cap_fi=0000000000000000 cap_fe=0 cap_fver=0

type=PATH msg=audit(1530173023.913:3825): item=1 name=/lib64/ld-linux-x86-64.so.2 inode=67254592 dev=fd:00 mode=0100755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:ld_so_t:s0 objtype=NORMAL cap_fp=0000000000000000 cap_fi=0000000000000000 cap_fe=0 cap_fver=0

Hash: load_policy,sssd_selinux_manager_t,load_policy_exec_t,file,map

Comment 2 Lukas Slebodnik 2018-06-28 08:17:32 UTC
There is the same avc in enforcing mode

time->Thu Jun 28 03:39:27 2018
type=PROCTITLE msg=audit(1530171567.650:851): proctitle="(null)"
type=PATH msg=audit(1530171567.650:851): item=1 name="/lib64/ld-linux-x86-64.so.2" inode=67254592 dev=fd:00 mode=0100755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:ld_so_t:s0 objtype=NORMAL cap_fp=0000000000000000 cap_fi=0000000000000000 cap_fe=0 cap_fver=0
type=PATH msg=audit(1530171567.650:851): item=0 name="/sbin/load_policy" inode=67753198 dev=fd:00 mode=0100755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:load_policy_exec_t:s0 objtype=NORMAL cap_fp=0000000000000000 cap_fi=0000000000000000 cap_fe=0 cap_fver=0
type=CWD msg=audit(1530171567.650:851):  cwd="/"
type=SYSCALL msg=audit(1530171567.650:851): arch=c000003e syscall=59 success=no exit=-13 a0=559230799a30 a1=55923171a090 a2=0 a3=7ffd49f01360 items=2 ppid=32375 pid=32379 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="load_policy" exe="/usr/sbin/load_policy" subj=system_u:system_r:sssd_selinux_manager_t:s0 key=(null)
type=AVC msg=audit(1530171567.650:851): avc:  denied  { map } for  pid=32379 comm="load_policy" path="/usr/sbin/load_policy" dev="dm-0" ino=67753198 scontext=system_u:system_r:sssd_selinux_manager_t:s0 tcontext=system_u:object_r:load_policy_exec_t:s0 tclass=file permissive=0

Comment 6 errata-xmlrpc 2018-10-30 10:05:54 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:3111


Note You need to log in before you can comment on or make changes to this bug.