Bug 649691

Summary: iscsiadm actions lead to AVCs
Product: Red Hat Enterprise Linux 5 Reporter: Milos Malik <mmalik>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Milos Malik <mmalik>
Severity: medium Docs Contact:
Priority: low    
Version: 5.6CC: dwalsh, mgrepl
Target Milestone: rc   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: selinux-policy-2.4.6-298.el5 Doc Type: Bug Fix
Doc Text:
Prior to this update, performing certain iscsiadm actions could cause AVC messages to be written to the audit log. With this update, the SELinux rules have been corrected to address this issue.
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-01-13 21:51:06 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Milos Malik 2010-11-04 10:11:20 UTC
Description of problem:


Version-Release number of selected component (if applicable):
iscsi-initiator-utils-6.2.0.872-4.el5
selinux-policy-2.4.6-289.el5
selinux-policy-devel-2.4.6-289.el5
selinux-policy-minimum-2.4.6-289.el5
selinux-policy-mls-2.4.6-289.el5
selinux-policy-strict-2.4.6-289.el5
selinux-policy-targeted-2.4.6-289.el5

How reproducible:
always

Steps to Reproduce:
# service iscsid start
# iscsiadm --mode discovery --type sendtargets --portal ${PORTAL_ADDRESS}
# iscsiadm --mode node --portal ${PORTAL_ADDRESS} --login
# iscsiadm --mode node --portal ${PORTAL_ADDRESS} --logout
# service iscsid stop

# ausearch -m avc -ts recent | audit2allow

#============= iscsid_t ==============
allow iscsid_t apmd_t:process ptrace;
allow iscsid_t audisp_t:process ptrace;
allow iscsid_t auditd_t:process ptrace;
allow iscsid_t automount_t:process ptrace;
allow iscsid_t bluetooth_t:process ptrace;
allow iscsid_t crond_t:process ptrace;
allow iscsid_t cupsd_t:process ptrace;
allow iscsid_t dhcpc_t:process ptrace;
allow iscsid_t fsdaemon_t:process ptrace;
allow iscsid_t getty_t:process ptrace;
allow iscsid_t gpm_t:process ptrace;
allow iscsid_t hald_t:process ptrace;
allow iscsid_t hplip_t:process ptrace;
allow iscsid_t inetd_t:process ptrace;
allow iscsid_t initrc_t:process ptrace;
allow iscsid_t kernel_t:process setsched;
allow iscsid_t klogd_t:process ptrace;
allow iscsid_t pcscd_t:process ptrace;
allow iscsid_t restorecond_t:process ptrace;
allow iscsid_t rpcd_t:process ptrace;
allow iscsid_t rpm_t:process ptrace;
allow iscsid_t self:capability sys_ptrace;
allow iscsid_t self:process ptrace;
allow iscsid_t setrans_t:process ptrace;
allow iscsid_t setroubleshootd_t:process ptrace;
allow iscsid_t syslogd_t:process ptrace;
allow iscsid_t udev_t:process ptrace;
allow iscsid_t unconfined_t:process ptrace;
allow iscsid_t xdm_t:process ptrace;

  
Actual results:
AVCs appeared

Expected results:
no AVCs appeared

Additional info:

Comment 2 Miroslav Grepl 2010-11-04 12:47:11 UTC
Does everything work in the eforcing mode? If so, I will dontaudit it. I am not seeing this issue on my RHEL5 machine.

Comment 3 Daniel Walsh 2010-11-04 14:50:35 UTC
These should be dontaudited.

Comment 4 Milos Malik 2010-11-04 16:33:01 UTC
(In reply to comment #2)
> Does everything work in the eforcing mode? If so, I will dontaudit it. I am not
> seeing this issue on my RHEL5 machine.

Yes, all actions are successful in enforcing mode.

Comment 5 Miroslav Grepl 2010-11-08 16:03:19 UTC
Fixed in selinux-policy-2.4.6-290.el5.noarch.

Comment 11 Miroslav Grepl 2010-12-07 10:39:29 UTC
Fixed in selinux-policy-2.4.6-298.el5

Comment 13 Jaromir Hradilek 2011-01-05 16:25:57 UTC
    Technical note added. If any revisions are required, please edit the "Technical Notes" field
    accordingly. All revisions will be proofread by the Engineering Content Services team.
    
    New Contents:
Prior to this update, performing certain iscsiadm actions could cause AVC messages to be written to the audit log. With this update, the SELinux rules have been corrected to address this issue.

Comment 15 errata-xmlrpc 2011-01-13 21:51:06 UTC
An advisory has been issued which should help the problem
described in this bug report. This report is therefore being
closed with a resolution of ERRATA. For more information
on therefore solution and/or where to find the updated files,
please follow the link below. You may reopen this bug report
if the solution does not work for you.

http://rhn.redhat.com/errata/RHBA-2011-0026.html