RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 751732 - SELinux is preventing /usr/libexec/rhsmd from read on /proc/2038/net/psched file
Summary: SELinux is preventing /usr/libexec/rhsmd from read on /proc/2038/net/psched file
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.2
Hardware: All
OS: Linux
unspecified
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-11-07 11:31 UTC by Milos Malik
Modified: 2012-06-20 12:28 UTC (History)
1 user (show)

Fixed In Version: selinux-policy-3.7.19-136.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-06-20 12:28:36 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2012:0780 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2012-06-19 20:34:59 UTC

Description Milos Malik 2011-11-07 11:31:54 UTC
Description of problem:


Version-Release number of selected component (if applicable):
cronie-1.4.4-7.el6.i686
cronie-anacron-1.4.4-7.el6.i686
crontabs-1.10-33.el6.noarch
selinux-policy-3.7.19-123.el6.noarch
selinux-policy-doc-3.7.19-123.el6.noarch
selinux-policy-minimum-3.7.19-123.el6.noarch
selinux-policy-mls-3.7.19-123.el6.noarch
selinux-policy-targeted-3.7.19-123.el6.noarch
subscription-manager-0.96.17-1.el6.i686
subscription-manager-firstboot-0.96.17-1.el6.i686
subscription-manager-gnome-0.96.17-1.el6.i686

How reproducible:
always

Steps to Reproduce:
1. yum -y install subscription-manager
2. semodule -d unconfined
3. rm -f /var/spool/anacron/cron.*
4. wait till anacron is executed or provoke cron to run /etc/cron.hourly/0anacron ()
5. ausearch -m avc -m user_avc -ts today

Actual results:
----
type=SYSCALL msg=audit(11/07/2011 10:15:40.232:29508) : arch=i386 syscall=open success=no exit=-13(Permission denied) a0=bfdbb51c a1=0 a2=1b6 a3=a87c42 items=0 ppid=3246 pid=3248 auid=root uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=15 comm=rhsmd exe=/usr/bin/python subj=system_u:system_r:system_cronjob_t:s0-s0:c0.c1023 key=(null) 
type=AVC msg=audit(11/07/2011 10:15:40.232:29508) : avc:  denied  { read } for  pid=3248 comm=rhsmd name=psched dev=proc ino=4026531984 scontext=system_u:system_r:system_cronjob_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file 
----

Expected results:
* no AVCs

Comment 2 Miroslav Grepl 2011-11-07 12:36:41 UTC
I should move bugs of this type to RHEL6.3. Since running of "semodule -d" is not so common.

Comment 4 Miroslav Grepl 2012-01-26 09:26:01 UTC
Fixed in selinux-policy-3.7.19-136.el6

Comment 7 errata-xmlrpc 2012-06-20 12:28:36 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2012-0780.html


Note You need to log in before you can comment on or make changes to this bug.