RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 754455 - SELinux prevents rsyslog-5.8.6 from running
Summary: SELinux prevents rsyslog-5.8.6 from running
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.1
Hardware: All
OS: Linux
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
: 834316 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-11-16 15:11 UTC by Brett Lentz
Modified: 2018-11-28 19:26 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-06-20 12:28:57 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2012:0780 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2012-06-19 20:34:59 UTC

Description Brett Lentz 2011-11-16 15:11:46 UTC
Description of problem:

In order to fix issues around using TLS, I needed to upgrade my RHEL6.1 upgrade rsyslog from the version that RHEL6 ships (4.6.2) to version 5.8.6.

However, there's one permission missing that prevents rsyslog v5 from running with the current selinux policy.

Here's the policy module I'm currently using that corrects the problem:

module rsyslog5 1.0;

require {
	type syslogd_t;
	class process { setsched };
}

#============= syslogd_t ==============
allow syslogd_t self:process setsched;

Comment 3 Brett Lentz 2011-11-16 18:50:44 UTC
rsyslog-5.8.6 is being used by the OpenShift team. We're upgrading beyond what is provided by RHEL 6 for reasons stated above.

However, I'd like to get this one line rule added to the base selinux-policy because it fixes our use case, and appears to be a low-risk addition to the policy.

Comment 4 Milos Malik 2011-11-16 18:59:22 UTC
----
time->Wed Nov 16 19:57:09 2011
type=SYSCALL msg=audit(1321469829.042:165): arch=40000003 syscall=156 success=no exit=-13 a0=39ac a1=0 a2=b6e51d9c a3=b6e51b70 items=0 ppid=1 pid=14760 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="rsyslogd" exe="/sbin/rsyslogd" subj=unconfined_u:system_r:syslogd_t:s0 key=(null)
type=AVC msg=audit(1321469829.042:165): avc:  denied  { setsched } for  pid=14760 comm="rsyslogd" scontext=unconfined_u:system_r:syslogd_t:s0 tcontext=unconfined_u:system_r:syslogd_t:s0 tclass=process
----

Comment 10 errata-xmlrpc 2012-06-20 12:28:57 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2012-0780.html

Comment 11 Miroslav Grepl 2012-06-29 07:23:20 UTC
*** Bug 834316 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.