RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2165634 - SELinux prevents the tshark process from using the sched_setattr syscall
Summary: SELinux prevents the tshark process from using the sched_setattr syscall
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 9
Classification: Red Hat
Component: selinux-policy
Version: 9.2
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Zdenek Pytela
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On: 2163800
Blocks:
TreeView+ depends on / blocked
 
Reported: 2023-01-30 16:09 UTC by Milos Malik
Modified: 2023-11-07 11:22 UTC (History)
4 users (show)

Fixed In Version: selinux-policy-38.1.12-1.el9
Doc Type: No Doc Update
Doc Text:
Clone Of: 2163800
Environment:
Last Closed: 2023-11-07 08:52:17 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker RHELPLAN-146903 0 None None None 2023-01-30 16:11:26 UTC
Red Hat Product Errata RHBA-2023:6617 0 None None None 2023-11-07 08:52:36 UTC

Description Milos Malik 2023-01-30 16:09:14 UTC
+++ This bug was initially created as a clone of Bug #2163800 +++

Description of problem:
 * when confined users (sysadm_u, staff_u) run the tshark program, SELinux denials { setsched } will appear

Version-Release number of selected component (if applicable):
selinux-policy-38.1.4-1.el9.noarch
selinux-policy-devel-38.1.4-1.el9.noarch
selinux-policy-targeted-38.1.4-1.el9.noarch
wireshark-3.4.10-4.el9.x86_64
wireshark-cli-3.4.10-4.el9.x86_64

How reproducible:
 * always

Steps to Reproduce:
1. get a RHEL-9.2 machine (targeted policy is active)
2. create a confined user (derived from sysadm_u or staff_u) which belongs to the wireshark group
3. log in as the confined user
4. run one of the following commands:
$ tshark -D
$ tshark -L
$ tshark -a duration:8
$ tshark -I -a duration:8

Actual results (enforcing mode):
----
type=PROCTITLE msg=audit(01/30/2023 10:57:44.387:494) : proctitle=/usr/bin/tshark -I -a duration:8 
type=SYSCALL msg=audit(01/30/2023 10:57:44.387:494) : arch=x86_64 syscall=sched_setattr success=no exit=EACCES(Permission denied) a0=0x3839 a1=0x565381feced0 a2=0x0 a3=0x0 items=0 ppid=14392 pid=14393 auid=user14714 uid=user14714 gid=user14714 euid=user14714 suid=user14714 fsuid=user14714 egid=user14714 sgid=user14714 fsgid=user14714 tty=pts2 ses=8 comm=tshark exe=/usr/bin/tshark subj=staff_u:staff_r:wireshark_t:s0-s0:c0.c1023 key=(null) 
type=AVC msg=audit(01/30/2023 10:57:44.387:494) : avc:  denied  { setsched } for  pid=14393 comm=tshark scontext=staff_u:staff_r:wireshark_t:s0-s0:c0.c1023 tcontext=staff_u:staff_r:wireshark_t:s0-s0:c0.c1023 tclass=process permissive=0 
----
type=PROCTITLE msg=audit(01/30/2023 10:57:46.290:540) : proctitle=/usr/bin/tshark -D 
type=SYSCALL msg=audit(01/30/2023 10:57:46.290:540) : arch=x86_64 syscall=sched_setattr success=no exit=EACCES(Permission denied) a0=0x38fa a1=0x55e575636e90 a2=0x0 a3=0x0 items=0 ppid=14585 pid=14586 auid=user6579 uid=user6579 gid=user6579 euid=user6579 suid=user6579 fsuid=user6579 egid=user6579 sgid=user6579 fsgid=user6579 tty=pts2 ses=9 comm=tshark exe=/usr/bin/tshark subj=sysadm_u:sysadm_r:wireshark_t:s0-s0:c0.c1023 key=(null) 
type=AVC msg=audit(01/30/2023 10:57:46.290:540) : avc:  denied  { setsched } for  pid=14586 comm=tshark scontext=sysadm_u:sysadm_r:wireshark_t:s0-s0:c0.c1023 tcontext=sysadm_u:sysadm_r:wireshark_t:s0-s0:c0.c1023 tclass=process permissive=0 
----

Expected results:
 * no SELinux denials

Comment 18 errata-xmlrpc 2023-11-07 08:52:17 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (selinux-policy bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2023:6617


Note You need to log in before you can comment on or make changes to this bug.