RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1773672 - SELinux prevents confined users from running lldptool or vdptool
Summary: SELinux prevents confined users from running lldptool or vdptool
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: selinux-policy
Version: 8.2
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: 8.2
Assignee: Zdenek Pytela
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks: 1778780
TreeView+ depends on / blocked
 
Reported: 2019-11-18 16:57 UTC by Milos Malik
Modified: 2022-01-05 13:43 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-05-07 18:00:04 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Milos Malik 2019-11-18 16:57:40 UTC
Description of problem:

Version-Release number of selected component (if applicable):
lldpad-1.0.1-13.git036e314.el8.x86_64
lldpd-1.0.1-2.el8.x86_64
selinux-policy-3.14.3-27.el8.noarch
selinux-policy-devel-3.14.3-27.el8.noarch
selinux-policy-doc-3.14.3-27.el8.noarch
selinux-policy-minimum-3.14.3-27.el8.noarch
selinux-policy-mls-3.14.3-27.el8.noarch
selinux-policy-sandbox-3.14.3-27.el8.noarch
selinux-policy-targeted-3.14.3-27.el8.noarch

How reproducible:
 * always

Steps to Reproduce:
1. get a RHEL-8.1 machine (targeted policy is active)
2. start the lldpad service
3. log in as a confined user (user_u, staff_u, guest_u, xguest_u, sysadm_u)
4. run any of the commands:
  $ lldptool -p
  $ vdptool -p
5. search for SELinux denials

Actual results:
----
type=PROCTITLE msg=audit(11/18/2019 17:29:12.479:1121) : proctitle=vdptool 
type=SOCKADDR msg=audit(11/18/2019 17:29:12.479:1121) : saddr={ saddr_fam=local path=/com/intel/lldpad } 
type=SYSCALL msg=audit(11/18/2019 17:29:12.479:1121) : arch=x86_64 syscall=connect success=no exit=EACCES(Permission denied) a0=0x3 a1=0x55f39a3d4f02 a2=0x14 a3=0x0 items=0 ppid=12504 pid=18508 auid=sysadm-user uid=sysadm-user gid=sysadm-user euid=sysadm-user suid=sysadm-user fsuid=sysadm-user egid=sysadm-user sgid=sysadm-user fsgid=sysadm-user tty=pts1 ses=33 comm=vdptool exe=/usr/sbin/vdptool subj=sysadm_u:sysadm_r:sysadm_t:s0-s0:c0.c1023 key=(null) 
type=AVC msg=audit(11/18/2019 17:29:12.479:1121) : avc:  denied  { sendto } for  pid=18508 comm=vdptool path=/com/intel/lldpad scontext=sysadm_u:sysadm_r:sysadm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:lldpad_t:s0 tclass=unix_dgram_socket permissive=0 
----
type=PROCTITLE msg=audit(11/18/2019 17:29:23.098:1122) : proctitle=lldptool 
type=SOCKADDR msg=audit(11/18/2019 17:29:23.098:1122) : saddr={ saddr_fam=local path=/com/intel/lldpad } 
type=SYSCALL msg=audit(11/18/2019 17:29:23.098:1122) : arch=x86_64 syscall=connect success=no exit=EACCES(Permission denied) a0=0x3 a1=0x564c1578f722 a2=0x14 a3=0x0 items=0 ppid=12504 pid=18525 auid=sysadm-user uid=sysadm-user gid=sysadm-user euid=sysadm-user suid=sysadm-user fsuid=sysadm-user egid=sysadm-user sgid=sysadm-user fsgid=sysadm-user tty=pts1 ses=33 comm=lldptool exe=/usr/sbin/lldptool subj=sysadm_u:sysadm_r:sysadm_t:s0-s0:c0.c1023 key=(null) 
type=AVC msg=audit(11/18/2019 17:29:23.098:1122) : avc:  denied  { sendto } for  pid=18525 comm=lldptool path=/com/intel/lldpad scontext=sysadm_u:sysadm_r:sysadm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:lldpad_t:s0 tclass=unix_dgram_socket permissive=0 
----
type=PROCTITLE msg=audit(11/18/2019 17:49:52.794:1288) : proctitle=lldptool -p 
type=SOCKADDR msg=audit(11/18/2019 17:49:52.794:1288) : saddr={ saddr_fam=local path=/com/intel/lldpad } 
type=SYSCALL msg=audit(11/18/2019 17:49:52.794:1288) : arch=x86_64 syscall=connect success=no exit=EACCES(Permission denied) a0=0x3 a1=0x55e051091312 a2=0x14 a3=0x0 items=0 ppid=19065 pid=19959 auid=staff-user uid=staff-user gid=staff-user euid=staff-user suid=staff-user fsuid=staff-user egid=staff-user sgid=staff-user fsgid=staff-user tty=tty2 ses=66 comm=lldptool exe=/usr/sbin/lldptool subj=staff_u:staff_r:staff_t:s0-s0:c0.c1023 key=(null) 
type=AVC msg=audit(11/18/2019 17:49:52.794:1288) : avc:  denied  { sendto } for  pid=19959 comm=lldptool path=/com/intel/lldpad scontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tcontext=system_u:system_r:lldpad_t:s0 tclass=unix_dgram_socket permissive=0 
----
type=PROCTITLE msg=audit(11/18/2019 17:49:57.792:1289) : proctitle=vdptool -p 
type=SOCKADDR msg=audit(11/18/2019 17:49:57.792:1289) : saddr={ saddr_fam=local path=/com/intel/lldpad } 
type=SYSCALL msg=audit(11/18/2019 17:49:57.792:1289) : arch=x86_64 syscall=connect success=no exit=EACCES(Permission denied) a0=0x3 a1=0x55f8a2743312 a2=0x14 a3=0x0 items=0 ppid=19065 pid=19973 auid=staff-user uid=staff-user gid=staff-user euid=staff-user suid=staff-user fsuid=staff-user egid=staff-user sgid=staff-user fsgid=staff-user tty=tty2 ses=66 comm=vdptool exe=/usr/sbin/vdptool subj=staff_u:staff_r:staff_t:s0-s0:c0.c1023 key=(null) 
type=AVC msg=audit(11/18/2019 17:49:57.792:1289) : avc:  denied  { sendto } for  pid=19973 comm=vdptool path=/com/intel/lldpad scontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tcontext=system_u:system_r:lldpad_t:s0 tclass=unix_dgram_socket permissive=0 
----

Expected results:
 * no SELinux denials
 * programs like lldptool, vdptool work as expected in enforcing mode

Comment 2 Lukas Vrabec 2019-11-25 17:11:43 UTC
Bug is not in post state and patch is not ready, therefore removing ci_tests_implemented keyword. 

Milos, please make sure that tests related to this ticket is no tagged with CI-TIER1 tag. 

Thanks,
Lukas.

Comment 5 Zdenek Pytela 2021-05-07 18:00:04 UTC
This bug has not been acknowledged by the subsystem to be resolved during in RHEL 8, hence closing.
If you believe the decision needs to be reconsidered, please adjust severity accordingly and bring out justification.


Note You need to log in before you can comment on or make changes to this bug.