RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 834316 - rsyslog update crashes systems with older selinux-policy
Summary: rsyslog update crashes systems with older selinux-policy
Keywords:
Status: CLOSED DUPLICATE of bug 754455
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.2
Hardware: All
OS: Linux
unspecified
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: BaseOS QE Security Team
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-06-21 14:22 UTC by Konstantin Ryabitsev
Modified: 2014-01-21 06:25 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-06-29 07:23:20 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Konstantin Ryabitsev 2012-06-21 14:22:21 UTC
Latest rsyslog updates caused all my Fedora and RHEL systems that had selinux-enforcing to crash, and then hang on boot. The update in question:

Jun 21 03:46:03 Updated: rsyslog-5.8.10-2.el6.x86_64
Jun 21 03:46:03 Updated: rsyslog-relp-5.8.10-2.el6.x86_64

The only way to fix it was to boot with selinux permissive across the board.
I cannot tell if it's just systems using rsyslog-relp that are affected.

This is the only AVC I'm seeing:

type=SYSCALL msg=audit(1340250371.585:360904): arch=c000003e syscall=144 success=yes exit=0 a0=5968 a1=0 a2=7feb28f72d38 a3=7feb28f729d0 items=0 ppid=22886 pid=22887 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=49451 comm="rsyslogd" exe="/sbin/rsyslogd" subj=system_u:system_r:syslogd_t:s0 key=(null)
type=AVC msg=audit(1340250371.585:360904): avc:  denied  { setsched } for  pid=22887 comm="rsyslogd" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:syslogd_t:s0 tclass=process

SELinux policy version (on rhel6):

selinux-policy-3.7.19-126.el6_2.10.noarch

Comment 2 Konstantin Ryabitsev 2012-06-21 15:42:21 UTC
This appears to be fixed in the latest policy release, but before you close this as "WORKSFORME", consider this:

1. Quite a few people, including us, only apply security patches to their systems (yum --security update-minimal). Since rsyslog is a security update and selinux-policy is bugfix update, this will result in a situation like we faced this morning. Perhaps it's worth always marking selinux-policy updates as security?

Comment 3 seth vidal 2012-06-21 16:06:58 UTC
Maybe it is also worth evaluating if the selinux-policy version update is a hard dep from rsyslog.

if it is not maybe we need a requires selinux-policy >= somever in the pkg.

that would allow yum --security to work properly.

Comment 6 Steve Snodgrass 2012-06-28 17:40:50 UTC
I just got hit by this today (last night actually) on a couple of systems, and I'm pretty sure every RHEL6 system in my infrastructure is in danger of hanging whenever this new version makes it to my local yum mirror.  The severity on this one should be way above medium.  Everyone running automatic updates that don't happen to include the new selinux policy could get into serious trouble because of this bug.

Comment 7 Steve Snodgrass 2012-06-28 18:02:37 UTC
By the way, I haven't been able to test this yet, but I think this bug is even more dangerous than Konstantin mentions.  I suspect, from examining my systems, that even if you are updating the selinux-policy RPM in the same yum transaction as the rsyslog update, and rsyslog just happens to go first, you are still hosed.  I had 3 systems getting an early batch of updates, two of them hung immediately after the rsyslog update and the 3rd was fine because the selinux RPM happened to get updated prior to rsyslog.

Comment 8 Konstantin Ryabitsev 2012-06-28 18:23:16 UTC
No, that shouldn't happen -- rsyslog service is restarted after the whole transaction has been completed, so as long as the newer selinux-policy has been installed along with rsyslog, regardless of order, things should work right.

Comment 9 Steve Snodgrass 2012-06-28 18:31:26 UTC
You may be right - I have puppet doing some package updates, so even though puppet wanted to do them all at once, it may not have been using a single yum transaction for the whole set.  But again, this illustrates the danger that this bug poses, even if you do mean to update the selinux policy.

Comment 10 Steve Snodgrass 2012-06-28 18:41:14 UTC
By the way, as long as we are documenting this problem the root bugfix in the new selinux policy that fixes the issue is bug 754455.

Seth - I don't think you could add a dependency for selinux to rsyslog, because it doesn't actually require the package and would function fine if selinux was completely absent.  You'd need a way of saying "IF selinux-policy is installed, THEN the version must be > X".  I'm not sure if RPM can do that, and you don't want rsyslog forcing an selinux install.

Comment 11 Miroslav Grepl 2012-06-29 07:23:20 UTC

*** This bug has been marked as a duplicate of bug 754455 ***


Note You need to log in before you can comment on or make changes to this bug.