RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1966945 - AVC "signull" seen for confined users when executing "sudo" command
Summary: AVC "signull" seen for confined users when executing "sudo" command
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: selinux-policy
Version: 8.4
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: 8.6
Assignee: Zdenek Pytela
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks: 1778780
TreeView+ depends on / blocked
 
Reported: 2021-06-02 08:16 UTC by Renaud Métrich
Modified: 2022-05-10 16:23 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.3-84.el8
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-05-10 15:14:58 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2022:1995 0 None None None 2022-05-10 15:15:33 UTC

Description Renaud Métrich 2021-06-02 08:16:39 UTC
Description of problem:

When "maxlogins" is specified in /etc/security/limits.conf and a confined user (sysadm_u or staff_u) issues a "sudo" command, the following AVC is seen:
-------- 8< ---------------- 8< ---------------- 8< ---------------- 8< --------
time->Wed Jun  2 10:05:31 2021
type=PROCTITLE msg=audit(1622621131.587:692): proctitle=7375646F002D75007374616666006563686F
type=SYSCALL msg=audit(1622621131.587:692): arch=c000003e syscall=62 success=no exit=-13 a0=7b6 a1=0 a2=4 a3=7ffdd0ae746f items=0 ppid=1899 pid=2385 auid=1001 uid=0 gid=1001 euid=0 suid=0 fsuid=0 egid=1001 sgid=1001 fsgid=1001 tty=pts1 ses=17 comm="sudo" exe="/usr/bin/sudo" subj=staff_u:staff_r:staff_sudo_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1622621131.587:692): avc:  denied  { signull } for  pid=2385 comm="sudo" scontext=staff_u:staff_r:staff_sudo_t:s0-s0:c0.c1023 tcontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tclass=process permissive=0
-------- 8< ---------------- 8< ---------------- 8< ---------------- 8< --------

Version-Release number of selected component (if applicable):

selinux-policy-3.14.3-67.el8.noarch but also on RHEL7

How reproducible:

Always

Steps to Reproduce:
1. Create a confined user mapped to sysadm_u or staff_u

  # useradd -Z staff_u -G wheel staff
  # echo "redhat" | passwd --stdin staff

2. Create a "maxlogins" limit file

  # echo "* hard maxlogins 10" > /etc/security/limits.d/maxlogins.conf

3. Login as the staff user

  # ssh staff@localhost
  $ id -Z
  staff_u:staff_r:staff_t:s0-s0:c0.c1023

4. Login as the staff user in another terminal and sudo

  # ssh staff@localhost "sudo -u staff echo"

Actual results:

time->Wed Jun  2 10:15:25 2021
type=PROCTITLE msg=audit(1622621725.434:1357): proctitle=7375646F002D75007374616666006563686F
type=SYSCALL msg=audit(1622621725.434:1357): arch=c000003e syscall=62 success=no exit=-13 a0=cdf a1=0 a2=4 a3=7fffed2a21ef items=0 ppid=3529 pid=3530 auid=1001 uid=0 gid=1001 euid=0 suid=0 fsuid=0 egid=1001 sgid=1001 fsgid=1001 tty=(none) ses=69 comm="sudo" exe="/usr/bin/sudo" subj=staff_u:staff_r:staff_sudo_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1622621725.434:1357): avc:  denied  { signull } for  pid=3530 comm="sudo" scontext=staff_u:staff_r:staff_sudo_t:s0-s0:c0.c1023 tcontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tclass=process permissive=0

Expected results:

No AVC

Comment 1 Zdenek Pytela 2021-11-18 18:33:44 UTC
I've submitted a draft Fedora PR to address the issue:
https://github.com/fedora-selinux/selinux-policy/pull/947

Comment 11 errata-xmlrpc 2022-05-10 15:14:58 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (selinux-policy bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2022:1995


Note You need to log in before you can comment on or make changes to this bug.