RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2091615 - SELinux is preventing /usr/lib/frr/watchfrr from map access on the file /var/tmp/frr/watchfrr.49857/logbuf.49858.
Summary: SELinux is preventing /usr/lib/frr/watchfrr from map access on the file /var/...
Keywords:
Status: CLOSED DUPLICATE of bug 1941765
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: selinux-policy
Version: 8.6
Hardware: All
OS: Linux
unspecified
high
Target Milestone: rc
: ---
Assignee: Zdenek Pytela
QA Contact: BaseOS QE Security Team
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-05-30 13:43 UTC by Brian J. Murrell
Modified: 2022-06-14 16:10 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-06-14 16:10:06 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker RHELPLAN-123662 0 None None None 2022-05-30 13:56:38 UTC

Description Brian J. Murrell 2022-05-30 13:43:39 UTC
SELinux is preventing /usr/lib/frr/watchfrr from map access on the file /var/tmp/frr/watchfrr.49857/logbuf.49858.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If you want to allow any process to mmap any file on system with attribute file_type.
Then you must tell SELinux about this by enabling the 'domain_can_mmap_files' boolean.
You can read 'init_selinux' man page for more details.
Do
setsebool -P domain_can_mmap_files 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

If you believe that watchfrr should be allowed map access on the logbuf.49858 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'watchfrr' --raw | audit2allow -M my-watchfrr
# semodule -X 300 -i my-watchfrr.pp


Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:init_tmp_t:s0
Target Objects                /var/tmp/frr/watchfrr.49857/logbuf.49858 [ file ]
Source                        watchfrr
Source Path                   /usr/lib/frr/watchfrr
Port                          <Unknown>
Host                          server.interlinx.bc.ca
Source RPM Packages           frr-7.5-11.el8.x86_64
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-3.14.3-80.el8_5.2.noarch
                              selinux-policy-targeted-3.14.3-95.el8.noarch
Local Policy RPM              selinux-policy-targeted-3.14.3-80.el8_5.2.noarch
                              selinux-policy-targeted-3.14.3-95.el8.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     server.interlinx.bc.ca
Platform                      Linux server.interlinx.bc.ca
                              4.18.0-348.12.2.el8_5.x86_64 #1 SMP Wed Jan 19
                              14:35:04 EST 2022 x86_64 x86_64
Alert Count                   5
First Seen                    2022-01-31 03:22:32 EST
Last Seen                     2022-05-29 15:43:09 EDT
Local ID                      353cecb6-69b4-42c3-a2b6-09b885cb5d68

Raw Audit Messages
type=AVC msg=audit(1653853389.199:37067): avc:  denied  { map } for  pid=49858 comm="watchfrr" path="/var/tmp/frr/watchfrr.49857/logbuf.49858" dev="dm-8" ino=1180630 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:init_tmp_t:s0 tclass=file permissive=0


type=SYSCALL msg=audit(1653853389.199:37067): arch=x86_64 syscall=mmap success=no exit=EACCES a0=0 a1=2000 a2=3 a3=1 items=0 ppid=49857 pid=49858 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=watchfrr exe=/usr/lib/frr/watchfrr subj=system_u:system_r:init_t:s0 key=(null)

Hash: watchfrr,init_t,init_tmp_t,file,map

Comment 1 Zdenek Pytela 2022-06-14 16:10:06 UTC

*** This bug has been marked as a duplicate of bug 1941765 ***


Note You need to log in before you can comment on or make changes to this bug.