-
Bug
-
Resolution: Unresolved
-
Undefined
-
None
-
rhel-9.6
-
None
-
No
-
None
-
rhel-sst-security-selinux
-
ssg_security
-
None
-
False
-
-
None
-
None
-
None
-
None
-
Unspecified
-
Unspecified
-
Unspecified
-
None
What were you trying to do that didn't work?
AVC check fail when running squid/Security/CVE-2018-19131-XSS-when-generating-HTTPS-response-messages-about-TLS-errors
What is the impact of this issue to you?
Please provide the package NVR for which the bug is seen:
squid-5.5-18.el9
audit-3.1.5-4.el9.aarch64
selinux-policy-38.1.53-2.el9.noarch
Actual results
type=AVC msg=audit(02/26/2025 17:40:11.322:2097) : avc: denied
{ open }for pid=91074 comm=squid path=/etc/hosts dev="nvme0n1p3" ino=184565788 scontext=system_u:system_r:squid_t:s0 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=file permissive=1
needinfo bnater@redhat.com
The next step depends on the directory path state: is it somehow standardized or is it completely up to the admin?
In the former case we can assign a specific label; in the latter one you need to do it in the test. Currently these options for the SELinux type are available:
rhel10.1# sesearch -A -s squid_t -c file -p read|grep allow.squid_t.squid_.*_t
{ append create getattr ioctl link lock map open read rename setattr unlink watch watch_reads write };allow squid_t squid_cache_t:file
allow squid_t squid_conf_t:file { getattr ioctl lock open read };
allow squid_t squid_exec_t:file { entrypoint execute execute_no_trans getattr ioctl lock map open read };
allow squid_t squid_log_t:file { create link open read rename setattr unlink watch watch_reads write };
allow squid_t squid_tmpfs_t:file { append create getattr ioctl link lock map open read rename setattr unlink watch watch_reads write }
;
{ append create getattr ioctl link lock open read rename setattr unlink watch watch_reads write }allow squid_t squid_var_run_t:file
;
but none seems to be a perfect fit.