Red Hat Satellite engineering is moving the tracking of its product development work on Satellite to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "Satellite project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs will be migrated starting at the end of May. If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "Satellite project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/SAT-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2012250 - SELinux: denies Pulp when attempting to access a remote repo on a non-standard HTTP port
Summary: SELinux: denies Pulp when attempting to access a remote repo on a non-standar...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Red Hat Satellite
Classification: Red Hat
Component: Documentation
Version: 6.10.0
Hardware: Unspecified
OS: Unspecified
unspecified
medium
Target Milestone: Unspecified
Assignee: Nobody
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-10-08 16:38 UTC by Stephen Wadeley
Modified: 2023-06-13 00:19 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-06-13 00:19:10 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Stephen Wadeley 2021-10-08 16:38:33 UTC
Description of problem:
While testing for SELinux AVC errors on Sat6.10 snap 21, this error was seen:

type=PROCTITLE msg=audit(1630052400.331:795): proctitle=2F7573722F62696E2F707974686F6E33002F7573722F62696E2F70756C70636F72652D776F726B6572
type=SYSCALL msg=audit(1630052400.331:795): arch=c000003e syscall=42 success=no exit=-115 a0=d a1=7ffe34183c20 a2=10 a3=2 items=0 ppid=1116 pid=18491 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="pulpcore-worker" exe="/usr/bin/python3.6" subj=system_u:system_r:pulpcore_t:s0 key=(null)
type=AVC msg=audit(1630052400.331:795): avc:  denied  { name_connect } for  pid=18491 comm="pulpcore-worker" dest=50123 scontext=system_u:system_r:pulpcore_t:s0 tcontext=system_u:object_r:ephemeral_port_t:s0 tclass=tcp_socket permissive=1

Version-Release number of selected component (if applicable):
Sat6.10 snap 21

How reproducible:


Steps to Reproduce:
1. get SatLab test VM
2. ausearch -m AVC,USER_AVC
3. Sync some repos
4. ausearch -m AVC,USER_AVC

Actual results:
type=AVC msg=audit(1630052400.331:795): avc:  denied  { name_connect } for  pid=18491 comm="pulpcore-worker" dest=50123 scontext=system_u:system_r:pulpcore_t:s0 tcontext=system_u:object_r:ephemeral_port_t:s0 tclass=tcp_socket permissive=1

Expected results:
No AVCs


Additional info:
Found while testing Bug 1991030 - SELinux alerts

Comment 2 Tanya Tereshchenko 2021-10-31 10:21:15 UTC
Similar report https://bugzilla.redhat.com/show_bug.cgi?id=2018263

Comment 3 Mike DePaulo 2021-11-01 21:28:39 UTC
So this will be addressed via a docs update.

This alert occurs when pulp connects to a webserver (remote repo) running on a non-standard port.

The only standard ports are 80, 81, 443, 488, 8008, 8009, 8443, 9000.

The port in this example is 50123, which the Satellite tests run on.

The docs will instruct users on how to label the port.

@swadeley and I have been talking about this, and I prepared upstream instructions:

https://github.com/pulp/pulpcore-selinux#adding-support-for-remote-repos-running-on-custom-ports

Comment 4 Stephen Wadeley 2021-11-02 06:54:27 UTC
Hello

we can close this one as NOTABUG or change its component.

I must make PR against Docs and against our test setup to allow that port.
I can try do the docs one today.


Thank you

Comment 5 Stephen Wadeley 2021-11-02 11:08:53 UTC
(In reply to Stephen Wadeley from comment #4)
> Hello
> 
> we can close this one as NOTABUG or change its component.
> 
> I must make PR against Docs 

 Add Config SELinux for Repos on Custom Ports #797 
https://github.com/theforeman/foreman-documentation/pull/797


@mdepaulo

Please review that docs PR.

Thank yuo

Comment 7 Brad Buckingham 2023-05-08 12:49:27 UTC
Upon review of our valid but aging backlog the Satellite Team has concluded that this Bugzilla does not meet the criteria for a resolution in the near term, and are planning to close in a month. This message may be a repeat of a previous update and the bug is again being considered to be closed. If you have any concerns about this, please contact your Red Hat Account team.  Thank you.

Comment 8 Brad Buckingham 2023-06-13 00:19:10 UTC
Thank you for your interest in Red Hat Satellite. We have evaluated this request, and while we recognize that it is a valid request, we do not expect this to be implemented in the product in the foreseeable future. This is due to other priorities for the product, and not a reflection on the request itself. We are therefore closing this out as WONTFIX. If you have any concerns about this feel free to contact your Red Hat Account Team. Thank you.


Note You need to log in before you can comment on or make changes to this bug.