RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2043120 - frr triggers selinux violations
Summary: frr triggers selinux violations
Keywords:
Status: CLOSED DUPLICATE of bug 1941765
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: frr
Version: 8.5
Hardware: x86_64
OS: FreeBSD
medium
medium
Target Milestone: rc
: ---
Assignee: Michal Ruprich
QA Contact: František Hrdina
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-01-20 16:40 UTC by svenvd
Modified: 2022-08-10 08:07 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-08-10 08:07:21 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker RHELPLAN-109008 0 None None None 2022-01-20 16:44:07 UTC

Description svenvd 2022-01-20 16:40:58 UTC
Description of problem:


watchfrr triggers selinux violations

time->Thu Jan 20 17:33:03 2022
type=PROCTITLE msg=audit(1642696383.603:28262): proctitle=2F7573722F6C69622F6672722F7761746368667272002D64002D4600747261646974696F6E616C007A6562726100626770640073746174696364
type=MMAP msg=audit(1642696383.603:28262): fd=9 flags=0x1
type=SYSCALL msg=audit(1642696383.603:28262): arch=c000003e syscall=9 success=yes exit=140627744976896 a0=0 a1=2000 a2=3 a3=1 items=0 ppid=184611 pid=184617 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="watchfrr" exe="/usr/lib/frr/watchfrr" subj=system_u:system_r:init_t:s0 key=(null)
type=AVC msg=audit(1642696383.603:28262): avc:  denied  { map } for  pid=184617 comm="watchfrr" path="/var/tmp/frr/watchfrr.184611/logbuf.184617" dev="dm-3" ino=8508560 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:init_tmp_t:s0 tclass=file permissive=1
----
time->Thu Jan 20 17:33:03 2022
type=PROCTITLE msg=audit(1642696383.607:28263): proctitle=2F7573722F6C69622F6672722F7761746368667272002D64002D4600747261646974696F6E616C007A6562726100626770640073746174696364
type=SYSCALL msg=audit(1642696383.607:28263): arch=c000003e syscall=109 success=yes exit=0 a0=0 a1=0 a2=1 a3=7fe672c7e940 items=0 ppid=184617 pid=184621 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="watchfrr" exe="/usr/lib/frr/watchfrr" subj=system_u:system_r:init_t:s0 key=(null)
type=AVC msg=audit(1642696383.607:28263): avc:  denied  { setpgid } for  pid=184621 comm="watchfrr" scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=process permissive=1



How reproducible:

systemctl restart frr


Expected results:

no selinux violations

Comment 1 Michal Ruprich 2022-03-01 15:05:42 UTC
I know about this for some time and I would like to fix this in RHEL-8.7.0. In this case I will create a Decentralized SELinux Policy for the package that should cover up most of the use cases for frr.

Comment 2 Michal Ruprich 2022-08-10 08:07:21 UTC
I am closing this as a duplicate of bug #1941765. I am now in a process of finishing the mentioned bug and all the aforementioned AVCs should go away.

*** This bug has been marked as a duplicate of bug 1941765 ***


Note You need to log in before you can comment on or make changes to this bug.