Bug 1589295

Summary: SELinux map denials for iscsid
Product: Red Hat Enterprise Linux 7 Reporter: Nate Straz <nstraz>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Milos Malik <mmalik>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 7.6CC: cluster-qe, lvrabec, mgrepl, mmalik, plautrba, ssekidde
Target Milestone: rc   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard:
Fixed In Version: selinux-policy-3.13.1-203.el7 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-10-30 10:05:18 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Nate Straz 2018-06-08 15:37:48 UTC
Description of problem:

Getting new SELinux AVC's from the new map permission.

[root@host-140 ~]# ausearch -m AVC -se iscsid_t | audit2allow
#============= NetworkManager_t ==============
allow NetworkManager_t iscsid_exec_t:file map;

#============= iscsid_t ==============
allow iscsid_t iscsi_tmp_t:file map;
allow iscsid_t modules_object_t:file map;

[root@host-140 ~]# ausearch -m AVC -se iscsid_t -se NetworkManager_t --just-one
----
time->Thu Jun  7 16:20:04 2018
type=PROCTITLE msg=audit(1528406404.625:31): proctitle="(null)"
type=SYSCALL msg=audit(1528406404.625:31): arch=c000003e syscall=59 success=no exit=-13 a0=7f641fdfdb28 a1=7ffc915660f0 a2=7ffc915660d0 a3=7ffc91565910 items=0 ppid=645 pid=694 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iscsiadm" exe="/usr/sbin/iscsiadm" subj=system_u:system_r:NetworkManager_t:s0 key=(null)
type=AVC msg=audit(1528406404.625:31): avc:  denied  { map } for  pid=694 comm="iscsiadm" path="/usr/sbin/iscsiadm" dev="dm-0" ino=9287874 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:iscsid_exec_t:s0 tclass=file permissive=0

[root@host-140 ~]# ausearch -m AVC -se iscsid_t -se iscsi_tmp_t --just-one
----
time->Thu Jun  7 16:20:07 2018
type=PROCTITLE msg=audit(1528406407.512:46): proctitle="/usr/sbin/iscsid"
type=SYSCALL msg=audit(1528406407.512:46): arch=c000003e syscall=30 success=no exit=-13 a0=0 a1=0 a2=0 a3=0 items=0 ppid=1 pid=1097 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iscsid" exe="/usr/sbin/iscsid" subj=system_u:system_r:iscsid_t:s0 key=(null)
type=AVC msg=audit(1528406407.512:46): avc:  denied  { map } for  pid=1097 comm="iscsid" path=2F535953563030303030303030202864656C6574656429 dev="tmpfs" ino=0 scontext=system_u:system_r:iscsid_t:s0 tcontext=system_u:object_r:iscsi_tmp_t:s0 tclass=file permissive=0
[root@host-140 ~]# ausearch -m AVC -se iscsid_t -se modules_object_t --just-one
----
time->Thu Jun  7 23:35:21 2018
type=PROCTITLE msg=audit(1528432521.630:47): proctitle="/usr/sbin/iscsid"
type=SYSCALL msg=audit(1528432521.630:47): arch=c000003e syscall=9 success=yes exit=140371476643840 a0=0 a1=5a910 a2=1 a3=2 items=0 ppid=1 pid=1103 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iscsid" exe="/usr/sbin/iscsid" subj=system_u:system_r:iscsid_t:s0 key=(null)
type=AVC msg=audit(1528432521.630:47): avc:  denied  { map } for  pid=1103 comm="iscsid" path="/usr/lib/modules/3.10.0-889.el7.x86_64/modules.dep.bin" dev="dm-0" ino=9496275 scontext=system_u:system_r:iscsid_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=file permissive=1


Version-Release number of selected component (if applicable):
selinux-policy-3.13.1-202.el7.noarch

[root@host-140 ~]# rpm -qf /usr/sbin/iscsid
iscsi-initiator-utils-6.2.0.874-7.el7.x86_64


How reproducible:
Easily

Steps to Reproduce:
1. 
2.
3.

Actual results:


Expected results:


Additional info:

Comment 7 errata-xmlrpc 2018-10-30 10:05:18 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:3111