RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 681887 - MLS -- AVCs appear when running: kpartx -v /dev/sda
Summary: MLS -- AVCs appear when running: kpartx -v /dev/sda
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.1
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Daniel Walsh
QA Contact: Milos Malik
URL:
Whiteboard:
: 681882 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-03-03 14:37 UTC by Milos Malik
Modified: 2012-10-16 11:16 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.7.19-76.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-05-19 12:12:35 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2011:0526 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2011-05-19 09:37:41 UTC

Description Milos Malik 2011-03-03 14:37:30 UTC
Description of problem:


Version-Release number of selected component (if applicable):
selinux-policy-targeted-3.7.19-73.el6.noarch
selinux-policy-mls-3.7.19-73.el6.noarch
selinux-policy-3.7.19-73.el6.noarch

How reproducible:
always

Steps to Reproduce:
# id -Z
root:sysadm_r:sysadm_t:s0-s15:c0.c1023
# cat /proc/partitions 
major minor  #blocks  name

   8        0  488386584 sda
   8        1     512000 sda1
   8        2  487873536 sda2
 253        0   52428800 dm-0
 253        1   20627456 dm-1
 253        2  414814208 dm-2
# kpartx -v /dev/sda
sda1 : 0 1024000 /dev/sda 2048
sda2 : 0 975747072 /dev/sda 1026048
#

Actual results:
----
time->Thu Mar  3 09:24:12 2011
type=SYSCALL msg=audit(1299162252.172:40): arch=c000003e syscall=2 success=yes exit=3 a0=7fff2163ff80 a1=2 a2=a3a a3=10 items=0 ppid=2660 pid=2747 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=ttyS0 ses=1 comm="kpartx" exe="/sbin/kpartx" subj=root:sysadm_r:sysadm_t:s0-s15:c0.c1023 key=(null)
type=AVC msg=audit(1299162252.172:40): avc:  denied  { open } for  pid=2747 comm="kpartx" name="control" dev=devtmpfs ino=5452 scontext=root:sysadm_r:sysadm_t:s0-s15:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file
type=AVC msg=audit(1299162252.172:40): avc:  denied  { read write } for  pid=2747 comm="kpartx" name="control" dev=devtmpfs ino=5452 scontext=root:sysadm_r:sysadm_t:s0-s15:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file
----
time->Thu Mar  3 09:24:48 2011
type=SYSCALL msg=audit(1299162288.765:42): arch=c000003e syscall=16 success=yes exit=0 a0=4 a1=1268 a2=7fff8b87d838 a3=0 items=0 ppid=2660 pid=2751 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=ttyS0 ses=1 comm="kpartx" exe="/sbin/kpartx" subj=root:sysadm_r:sysadm_t:s0-s15:c0.c1023 key=(null)
type=AVC msg=audit(1299162288.765:42): avc:  denied  { ioctl } for  pid=2751 comm="kpartx" path="/dev/sda" dev=devtmpfs ino=6230 scontext=root:sysadm_r:sysadm_t:s0-s15:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s15:c0.c1023 tclass=blk_file
----
time->Thu Mar  3 09:24:48 2011
type=SYSCALL msg=audit(1299162288.765:41): arch=c000003e syscall=2 success=yes exit=4 a0=7fff8b87fd83 a1=0 a2=77f a3=0 items=0 ppid=2660 pid=2751 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=ttyS0 ses=1 comm="kpartx" exe="/sbin/kpartx" subj=root:sysadm_r:sysadm_t:s0-s15:c0.c1023 key=(null)
type=AVC msg=audit(1299162288.765:41): avc:  denied  { open } for  pid=2751 comm="kpartx" name="sda" dev=devtmpfs ino=6230 scontext=root:sysadm_r:sysadm_t:s0-s15:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s15:c0.c1023 tclass=blk_file
type=AVC msg=audit(1299162288.765:41): avc:  denied  { read } for  pid=2751 comm="kpartx" name="sda" dev=devtmpfs ino=6230 scontext=root:sysadm_r:sysadm_t:s0-s15:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s15:c0.c1023 tclass=blk_file
----

Expected results:
no AVCs

Comment 2 Daniel Walsh 2011-03-03 16:58:57 UTC
If you label this lvm_exec_t does it work?

Comment 3 Milos Malik 2011-03-04 09:04:55 UTC
If I change the label of /sbin/kpartx to lvm_exec_t, only 1 AVC appears when running kpartx -v /dev/sda. Here is the AVC:

type=1400 audit(1299229175.589:12470): avc:  denied  { ipc_info } for  pid=2347 comm="kpartx" scontext=root:sysadm_r:lvm_t:s0-s15:c0.c1023 tcontext=system_u:system_r:kernel_t:s15:c0.c1023 tclass=system

The AVC is very similar to one mentioned in bug report https://bugzilla.redhat.com/show_bug.cgi?id=681882 .

Comment 4 Miroslav Grepl 2011-03-04 11:42:33 UTC
kernel_get_sysvipc_info(lvm_t)

will be added to lvm policy. Could you test it with this rule in a local policy module.

Comment 5 Milos Malik 2011-03-04 12:49:56 UTC
No AVCs appear when following local policy is loaded:

policy_module(testpolicy,1.0)

require {
    type lvm_t;
}

kernel_get_sysvipc_info(lvm_t)

Comment 6 Miroslav Grepl 2011-03-04 13:02:13 UTC
Great. Thanks.

Comment 7 Miroslav Grepl 2011-03-04 13:02:38 UTC
*** Bug 681882 has been marked as a duplicate of this bug. ***

Comment 8 Miroslav Grepl 2011-03-08 16:51:18 UTC
Fixed in selinux-policy-3.7.19-76.el6

Comment 11 errata-xmlrpc 2011-05-19 12:12:35 UTC
An advisory has been issued which should help the problem
described in this bug report. This report is therefore being
closed with a resolution of ERRATA. For more information
on therefore solution and/or where to find the updated files,
please follow the link below. You may reopen this bug report
if the solution does not work for you.

http://rhn.redhat.com/errata/RHBA-2011-0526.html


Note You need to log in before you can comment on or make changes to this bug.