RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 716973 - selinux prevents rsyslogd to send messages encrypted with TLS
Summary: selinux prevents rsyslogd to send messages encrypted with TLS
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.1
Hardware: All
OS: Linux
urgent
high
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Karel Srot
URL:
Whiteboard:
Depends On:
Blocks: 713139 717688
TreeView+ depends on / blocked
 
Reported: 2011-06-27 15:42 UTC by Karel Srot
Modified: 2018-12-09 16:44 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.7.19-101.el6
Doc Type: Bug Fix
Doc Text:
Previously, the rsyslogd daemon was unable to send messages encrypted with TLS (Transport Layer Security) protocol. This bug has been fixed, and rsyslogd now sends these encrypted messages as expected.
Clone Of:
Environment:
Last Closed: 2011-12-06 10:08:48 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2011:1511 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2011-12-06 00:39:17 UTC

Description Karel Srot 2011-06-27 15:42:32 UTC
Description of problem:

This is related to Bug 701782 - rsyslog TLS does not encrypt traffic on s390x and ppc64 systems

I have followed the scenarion with the updated rsyslog package and rsyslogd crashes because of selinux.

----
time->Mon Jun 27 11:34:27 2011
type=SYSCALL msg=audit(1309188867.471:300692): arch=80000015 syscall=33 success=no exit=-13 a0=fff972d07e8 a1=4 a2=8 a3=fff8801a188 items=0 ppid=1 pid=31973 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=16 comm=72733A6D61696E20513A526567 exe="/sbin/rsyslogd" subj=unconfined_u:system_r:syslogd_t:s0 key=(null)
type=AVC msg=audit(1309188867.471:300692): avc:  denied  { read } for  pid=31973 comm=72733A6D61696E20513A526567 name="random" dev=devtmpfs ino=873 scontext=unconfined_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=chr_file

Enabling allow_ypbind boolean and following module fixed the problem.

# cat mypol.te

module mypol 1.0;

require {
	type syslogd_t;
	type random_device_t;
	class chr_file read;
}

#============= syslogd_t ==============
allow syslogd_t random_device_t:chr_file read;


But even after that I was getting this AVC, should be probalby allowed too.

----
time->Mon Jun 27 11:32:09 2011
type=SYSCALL msg=audit(1309188729.835:261218): arch=80000016 syscall=150 per=400000 success=yes exit=0 a0=20002bda000 a1=8000 a2=3 a3=22 items=0 ppid=1 pid=57364 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="rsyslogd" exe="/sbin/rsyslogd" subj=unconfined_u:system_r:syslogd_t:s0 key=(null)
type=AVC msg=audit(1309188729.835:261218): avc:  denied  { ipc_lock } for  pid=57364 comm="rsyslogd" capability=14  scontext=unconfined_u:system_r:syslogd_t:s0 tcontext=unconfined_u:system_r:syslogd_t:s0 tclass=capability

That was fixed with

# cat mypolB.te

module mypolB 1.0;

require {
	type syslogd_t;
	class capability ipc_lock;
}

#============= syslogd_t ==============
allow syslogd_t self:capability ipc_lock;


Version-Release number of selected component (if applicable):
selinux-policy-3.7.19-93.el6_1.1.noarch

How reproducible:
always

Steps to Reproduce:
follow https://bugzilla.redhat.com/show_bug.cgi?id=701782#c1
  
Actual results:
rsyslogd crashes

Expected results:
test scenarion working

Additional info:

Comment 3 Miroslav Grepl 2011-06-29 13:53:58 UTC
Fixed in selinux-policy-3.7.19-101.el6

Comment 5 Tomas Capek 2011-06-30 14:08:53 UTC
    Technical note added. If any revisions are required, please edit the "Technical Notes" field
    accordingly. All revisions will be proofread by the Engineering Content Services team.
    
    New Contents:
Previously, the rsyslogd daemon was unable to send messages encrypted with TLS (Transport Layer Security) protocol. This bug has been fixed, and rsyslogd now sends these encrypted messages as expected.

Comment 8 errata-xmlrpc 2011-12-06 10:08:48 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2011-1511.html


Note You need to log in before you can comment on or make changes to this bug.