RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1738271 - AVCs seen during running ipa-cert bash automation
Summary: AVCs seen during running ipa-cert bash automation
Keywords:
Status: CLOSED DUPLICATE of bug 1730144
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: selinux-policy
Version: 8.1
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: 8.0
Assignee: Lukas Vrabec
QA Contact: BaseOS QE Security Team
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-08-06 16:18 UTC by Sumedh Sidhaye
Modified: 2019-08-09 13:02 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-08-09 13:02:21 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Sumedh Sidhaye 2019-08-06 16:18:04 UTC
Description of problem:
AVCs seen during running ipa-cert bash automation

Version-Release number of selected component (if applicable):
RHEL 8.1

ipa-client-4.8.0-6.module+el8.1.0+3869+84a20141.x86_64
ipa-client-common-4.8.0-6.module+el8.1.0+3869+84a20141.noarch
ipa-server-4.8.0-6.module+el8.1.0+3869+84a20141.x86_64
ipa-server-common-4.8.0-6.module+el8.1.0+3869+84a20141.noarch
ipa-server-dns-4.8.0-6.module+el8.1.0+3869+84a20141.noarch
sssd-ipa-2.2.0-5.el8.x86_64

How reproducible:
Always

Steps to Reproduce:
1.
2.
3.

Actual results:

SELinux status:                 enabled
SELinuxfs mount:                /sys/fs/selinux
SELinux root directory:         /etc/selinux
Loaded policy name:             targeted
Current mode:                   enforcing
Mode from config file:          enforcing
Policy MLS status:              enabled
Policy deny_unknown status:     allowed
Memory protection checking:     actual (secure)
Max kernel policy version:      31
selinux-policy-3.14.3-13.el8.noarch
----
time->Tue Aug  6 10:48:53 2019
type=PROCTITLE msg=audit(1565102933.398:1488): proctitle=2F7573722F6C6962657865632F706C6174666F726D2D707974686F6E002D45002F7573722F6C6962657865632F6970612F6970612D646E736B657973796E632D7265706C696361
type=PATH msg=audit(1565102933.398:1488): item=0 name="/var/kerberos/krb5/user/991/client.keytab" nametype=UNKNOWN cap_fp=0000000000000000 cap_fi=0000000000000000 cap_fe=0 cap_fver=0
type=CWD msg=audit(1565102933.398:1488): cwd="/"
type=SYSCALL msg=audit(1565102933.398:1488): arch=c000003e syscall=257 success=no exit=-13 a0=ffffff9c a1=55c23eaf28a0 a2=0 a3=0 items=1 ppid=1996 pid=2146 auid=4294967295 uid=991 gid=25 euid=991 suid=991 fsuid=991 egid=25 sgid=25 fsgid=25 tty=(none) ses=4294967295 comm="ipa-dnskeysync-" exe="/usr/libexec/platform-python3.6" subj=system_u:system_r:ipa_dnskey_t:s0 key=(null)
type=AVC msg=audit(1565102933.398:1488): avc:  denied  { search } for  pid=2146 comm="ipa-dnskeysync-" name="krb5" dev="vda1" ino=4431927 scontext=system_u:system_r:ipa_dnskey_t:s0 tcontext=system_u:object_r:krb5_keytab_t:s0 tclass=dir permissive=0
----
time->Tue Aug  6 10:48:53 2019
type=PROCTITLE msg=audit(1565102933.399:1489): proctitle=2F7573722F6C6962657865632F706C6174666F726D2D707974686F6E002D45002F7573722F6C6962657865632F6970612F6970612D646E736B657973796E632D7265706C696361
type=PATH msg=audit(1565102933.399:1489): item=0 name="/var/kerberos/krb5/user/991/client.keytab" nametype=UNKNOWN cap_fp=0000000000000000 cap_fi=0000000000000000 cap_fe=0 cap_fver=0
type=CWD msg=audit(1565102933.399:1489): cwd="/"
type=SYSCALL msg=audit(1565102933.399:1489): arch=c000003e syscall=257 success=no exit=-13 a0=ffffff9c a1=55c23e8e6e20 a2=0 a3=0 items=1 ppid=1996 pid=2146 auid=4294967295 uid=991 gid=25 euid=991 suid=991 fsuid=991 egid=25 sgid=25 fsgid=25 tty=(none) ses=4294967295 comm="ipa-dnskeysync-" exe="/usr/libexec/platform-python3.6" subj=system_u:system_r:ipa_dnskey_t:s0 key=(null)
type=AVC msg=audit(1565102933.399:1489): avc:  denied  { search } for  pid=2146 comm="ipa-dnskeysync-" name="krb5" dev="vda1" ino=4431927 scontext=system_u:system_r:ipa_dnskey_t:s0 tcontext=system_u:object_r:krb5_keytab_t:s0 tclass=dir permissive=0
Expected results:


Additional info:
Additional AVCs are also seen. I have attached those separately

Comment 12 Lukas Vrabec 2019-08-09 13:02:21 UTC

*** This bug has been marked as a duplicate of bug 1730144 ***


Note You need to log in before you can comment on or make changes to this bug.