RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 593159 - AVC errors reported against tcpdump
Summary: AVC errors reported against tcpdump
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.0
Hardware: All
OS: Linux
low
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-18 02:15 UTC by Ian Kent
Modified: 2012-10-09 08:09 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.7.19-32.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-11-10 21:34:26 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Ian Kent 2010-05-18 02:15:09 UTC
Description of problem:

A couple of autofs RHTS regression tests are getting avc fails
due to tcpdump.

This has been happening for a while and doesn't appear to affect
the actual test outcome.

Is there something I should be doing to prevent these?

The messages I'm getting are:

/sbin/ausearch -sv no -m AVC -m USER_AVC -m SELINUX_ERR -ts 5/17/2010 19:3:1
----
time->Mon May 17 19:03:29 2010
type=SYSCALL msg=audit(1274137409.216:163825): arch=40000003 syscall=102 success=no exit=-97 a0=1 a1=bfc66930 a2=9ceb88 a3=bfc66a7c items=0 ppid=6737 pid=2458 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tcpdump" exe="/usr/sbin/tcpdump" subj=system_u:system_r:netutils_t:s0 key=(null)
type=AVC msg=audit(1274137409.216:163825): avc:  denied  { module_request } for  pid=2458 comm="tcpdump" kmod="net-pf-31" scontext=system_u:system_r:netutils_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=system
----
time->Mon May 17 19:03:29 2010
type=SYSCALL msg=audit(1274137409.217:163826): arch=40000003 syscall=5 success=no exit=-13 a0=bfc657cc a1=8000 a2=0 a3=9dfd930 items=0 ppid=6737 pid=2458 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tcpdump" exe="/usr/sbin/tcpdump" subj=system_u:system_r:netutils_t:s0 key=(null)
type=AVC msg=audit(1274137409.217:163826): avc:  denied  { read } for  pid=2458 comm="tcpdump" name="usbmon1" dev=devtmpfs ino=5120 scontext=system_u:system_r:netutils_t:s0 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file
----
time->Mon May 17 19:03:29 2010
type=SYSCALL msg=audit(1274137409.217:163827): arch=40000003 syscall=5 success=no exit=-13 a0=bfc657cc a1=8000 a2=0 a3=9dfd930 items=0 ppid=6737 pid=2458 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tcpdump" exe="/usr/sbin/tcpdump" subj=system_u:system_r:netutils_t:s0 key=(null)
type=AVC msg=audit(1274137409.217:163827): avc:  denied  { read } for  pid=2458 comm="tcpdump" name="usbmon2" dev=devtmpfs ino=5130 scontext=system_u:system_r:netutils_t:s0 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file
----
time->Mon May 17 19:03:29 2010
type=SYSCALL msg=audit(1274137409.217:163828): arch=40000003 syscall=5 success=no exit=-13 a0=bfc657cc a1=8000 a2=0 a3=9dfd930 items=0 ppid=6737 pid=2458 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tcpdump" exe="/usr/sbin/tcpdump" subj=system_u:system_r:netutils_t:s0 key=(null)
type=AVC msg=audit(1274137409.217:163828): avc:  denied  { read } for  pid=2458 comm="tcpdump" name="usbmon3" dev=devtmpfs ino=5138 scontext=system_u:system_r:netutils_t:s0 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file
----
time->Mon May 17 19:03:29 2010
type=SYSCALL msg=audit(1274137409.217:163829): arch=40000003 syscall=5 success=no exit=-13 a0=bfc657cc a1=8000 a2=0 a3=9dfd930 items=0 ppid=6737 pid=2458 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tcpdump" exe="/usr/sbin/tcpdump" subj=system_u:system_r:netutils_t:s0 key=(null)
type=AVC msg=audit(1274137409.217:163829): avc:  denied  { read } for  pid=2458 comm="tcpdump" name="usbmon4" dev=devtmpfs ino=5146 scontext=system_u:system_r:netutils_t:s0 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file
----
time->Mon May 17 19:03:29 2010
type=SYSCALL msg=audit(1274137409.217:163830): arch=40000003 syscall=5 success=no exit=-13 a0=bfc657cc a1=8000 a2=0 a3=9dfd930 items=0 ppid=6737 pid=2458 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tcpdump" exe="/usr/sbin/tcpdump" subj=system_u:system_r:netutils_t:s0 key=(null)
type=AVC msg=audit(1274137409.217:163830): avc:  denied  { read } for  pid=2458 comm="tcpdump" name="usbmon5" dev=devtmpfs ino=5154 scontext=system_u:system_r:netutils_t:s0 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file
----
time->Mon May 17 19:03:29 2010
type=SYSCALL msg=audit(1274137409.217:163831): arch=40000003 syscall=5 success=no exit=-13 a0=bfc657cc a1=8000 a2=0 a3=9dfd930 items=0 ppid=6737 pid=2458 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tcpdump" exe="/usr/sbin/tcpdump" subj=system_u:system_r:netutils_t:s0 key=(null)
type=AVC msg=audit(1274137409.217:163831): avc:  denied  { read } for  pid=2458 comm="tcpdump" name="usbmon6" dev=devtmpfs ino=5162 scontext=system_u:system_r:netutils_t:s0 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file
----
time->Mon May 17 19:03:29 2010
type=SYSCALL msg=audit(1274137409.217:163832): arch=40000003 syscall=5 success=no exit=-13 a0=bfc657cc a1=8000 a2=0 a3=9dfd930 items=0 ppid=6737 pid=2458 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tcpdump" exe="/usr/sbin/tcpdump" subj=system_u:system_r:netutils_t:s0 key=(null)
type=AVC msg=audit(1274137409.217:163832): avc:  denied  { read } for  pid=2458 comm="tcpdump" name="usbmon7" dev=devtmpfs ino=5170 scontext=system_u:system_r:netutils_t:s0 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file
----
time->Mon May 17 19:03:29 2010
type=SYSCALL msg=audit(1274137409.217:163833): arch=40000003 syscall=5 success=no exit=-13 a0=bfc657cc a1=8000 a2=0 a3=9dfd930 items=0 ppid=6737 pid=2458 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tcpdump" exe="/usr/sbin/tcpdump" subj=system_u:system_r:netutils_t:s0 key=(null)
type=AVC msg=audit(1274137409.217:163833): avc:  denied  { read } for  pid=2458 comm="tcpdump" name="usbmon8" dev=devtmpfs ino=5178 scontext=system_u:system_r:netutils_t:s0 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file
----
time->Mon May 17 19:03:29 2010
type=SYSCALL msg=audit(1274137409.217:163834): arch=40000003 syscall=5 success=no exit=-13 a0=9b8335 a1=8000 a2=1b6 a3=9b8496 items=0 ppid=6737 pid=2458 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tcpdump" exe="/usr/sbin/tcpdump" subj=system_u:system_r:netutils_t:s0 key=(null)
type=AVC msg=audit(1274137409.217:163834): avc:  denied  { read } for  pid=2458 comm="tcpdump" name="dev" dev=proc ino=4026531965 scontext=system_u:system_r:netutils_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
----
time->Mon May 17 19:03:30 2010
type=SYSCALL msg=audit(1274137410.227:163836): arch=40000003 syscall=5 success=no exit=-13 a0=9b8335 a1=8000 a2=1b6 a3=9b8496 items=0 ppid=6737 pid=2458 auid=4294967295 uid=72 gid=72 euid=72 suid=72 fsuid=72 egid=72 sgid=72 fsgid=72 tty=(none) ses=4294967295 comm="tcpdump" exe="/usr/sbin/tcpdump" subj=system_u:system_r:netutils_t:s0 key=(null)
type=AVC msg=audit(1274137410.227:163836): avc:  denied  { read } for  pid=2458 comm="tcpdump" name="dev" dev=proc ino=4026531965 scontext=system_u:system_r:netutils_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
----
time->Mon May 17 19:03:31 2010
type=SYSCALL msg=audit(1274137411.228:163837): arch=40000003 syscall=5 success=no exit=-13 a0=9b8335 a1=8000 a2=1b6 a3=9b8496 items=0 ppid=6737 pid=2458 auid=4294967295 uid=72 gid=72 euid=72 suid=72 fsuid=72 egid=72 sgid=72 fsgid=72 tty=(none) ses=4294967295 comm="tcpdump" exe="/usr/sbin/tcpdump" subj=system_u:system_r:netutils_t:s0 key=(null)
type=AVC msg=audit(1274137411.228:163837): avc:  denied  { read } for  pid=2458 comm="tcpdump" name="dev" dev=proc ino=4026531965 scontext=system_u:system_r:netutils_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
----
time->Mon May 17 19:03:33 2010
type=SYSCALL msg=audit(1274137413.228:163839): arch=40000003 syscall=5 success=no exit=-13 a0=9b8335 a1=8000 a2=1b6 a3=9b8496 items=0 ppid=6737 pid=2458 auid=4294967295 uid=72 gid=72 euid=72 suid=72 fsuid=72 egid=72 sgid=72 fsgid=72 tty=(none) ses=4294967295 comm="tcpdump" exe="/usr/sbin/tcpdump" subj=system_u:system_r:netutils_t:s0 key=(null)
type=AVC msg=audit(1274137413.228:163839): avc:  denied  { read } for  pid=2458 comm="tcpdump" name="dev" dev=proc ino=4026531965 scontext=system_u:system_r:netutils_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
----
time->Mon May 17 19:03:34 2010
type=SYSCALL msg=audit(1274137414.228:163840): arch=40000003 syscall=5 success=no exit=-13 a0=9b8335 a1=8000 a2=1b6 a3=9b8496 items=0 ppid=6737 pid=2458 auid=4294967295 uid=72 gid=72 euid=72 suid=72 fsuid=72 egid=72 sgid=72 fsgid=72 tty=(none) ses=4294967295 comm="tcpdump" exe="/usr/sbin/tcpdump" subj=system_u:system_r:netutils_t:s0 key=(null)
type=AVC msg=audit(1274137414.228:163840): avc:  denied  { read } for  pid=2458 comm="tcpdump" name="dev" dev=proc ino=4026531965 scontext=system_u:system_r:netutils_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
----
time->Mon May 17 19:03:32 2010
type=SYSCALL msg=audit(1274137412.228:163838): arch=40000003 syscall=5 success=no exit=-13 a0=9b8335 a1=8000 a2=1b6 a3=9b8496 items=0 ppid=6737 pid=2458 auid=4294967295 uid=72 gid=72 euid=72 suid=72 fsuid=72 egid=72 sgid=72 fsgid=72 tty=(none) ses=4294967295 comm="tcpdump" exe="/usr/sbin/tcpdump" subj=system_u:system_r:netutils_t:s0 key=(null)
type=AVC msg=audit(1274137412.228:163838): avc:  denied  { read } for  pid=2458 comm="tcpdump" name="dev" dev=proc ino=4026531965 scontext=system_u:system_r:netutils_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
/bin/grep avc: /tmp/dmesg.log | /bin/grep --invert-match granted
No AVC messages found in dmesg

Comment 2 RHEL Program Management 2010-06-07 16:08:31 UTC
This request was evaluated by Red Hat Product Management for inclusion in a Red
Hat Enterprise Linux major release.  Product Management has requested further
review of this request by Red Hat Engineering, for potential inclusion in a Red
Hat Enterprise Linux Major release.  This request is not yet committed for
inclusion.

Comment 3 Ian Kent 2010-06-10 06:41:53 UTC
Seems I assigned this to autofs by accident accident.
Please have a look at this.

Comment 4 Daniel Walsh 2010-06-10 12:43:32 UTC
Miroslav add



dev_read_usbmon_dev(netutils_t)
kernel_read_network_state(netutils_t)
kernel_request_load_module(netutils_t)

Comment 5 Miroslav Grepl 2010-06-16 11:26:14 UTC
Fixed in selinux-policy-3.7.19-25.el6.noarch

Comment 9 Daniel Walsh 2010-07-12 15:47:50 UTC
Miroslav add

dev_write_usbmon_dev(netutils_t)
dev_read_generic_usb_dev(netutils_t)
dev_write_generic_usb_dev(netutils_t)

########################################
## <summary>
##	Write USB monitor devices.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`dev_write_usbmon_dev',`
	gen_require(`
		type device_t, usbmon_device_t;
	')

	write_chr_files_pattern($1, device_t, usbmon_device_t)
')

Comment 10 Miroslav Grepl 2010-07-14 14:25:08 UTC
Fixed in selinux-policy-3.7.19-32.el6.noarch

Comment 12 releng-rhel@redhat.com 2010-11-10 21:34:26 UTC
Red Hat Enterprise Linux 6.0 is now available and should resolve
the problem described in this bug report. This report is therefore being closed
with a resolution of CURRENTRELEASE. You may reopen this bug report if the
solution does not work for you.


Note You need to log in before you can comment on or make changes to this bug.