Bug 703458 - enforcing MLS: lsusb leads to AVCs
Summary: enforcing MLS: lsusb leads to AVCs
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 5
Classification: Red Hat
Component: selinux-policy
Version: 5.7
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-05-10 11:53 UTC by Milos Malik
Modified: 2012-10-16 11:16 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-2.4.6-306.el5
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-07-21 09:20:13 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2011:1069 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2011-07-21 09:18:27 UTC

Description Milos Malik 2011-05-10 11:53:37 UTC
Description of problem:


Version-Release number of selected component (if applicable):
selinux-policy-mls-2.4.6-302.el5
selinux-policy-devel-2.4.6-302.el5
selinux-policy-2.4.6-302.el5
selinux-policy-minimum-2.4.6-302.el5
selinux-policy-targeted-2.4.6-302.el5
selinux-policy-strict-2.4.6-302.el5

How reproducible:
always

Steps to Reproduce:
1. install MLS policy on a RHEL-5.7 machine
2. modify /etc/selinux/config so that the machine will start up with MLS policy
in permissive mode
3. reboot the machine
4. log in as root via console
5. run "lsusb"
  
Actual results:
----
time->Tue May 10 07:45:30 2011
type=SYSCALL msg=audit(1305027930.926:170): arch=14 syscall=5 success=no exit=-13 a0=ffb2d5e0 a1=0 a2=0 a3=fefefeff items=0 ppid=1560 pid=20301 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=hvc0 ses=3 comm="lsusb" exe="/sbin/lsusb" subj=root:sysadm_r:sysadm_t:s0-s15:c0.c1023 key=(null)
type=AVC msg=audit(1305027930.926:170): avc:  denied  { read } for  pid=20301 comm="lsusb" name="001" dev=tmpfs ino=18256 scontext=root:sysadm_r:sysadm_t:s0-s15:c0.c1023 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file
----
time->Tue May 10 07:45:30 2011
type=SYSCALL msg=audit(1305027930.926:171): arch=14 syscall=5 success=no exit=-13 a0=ffb2d5e0 a1=2 a2=0 a3=fefefeff items=0 ppid=1560 pid=20301 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=hvc0 ses=3 comm="lsusb" exe="/sbin/lsusb" subj=root:sysadm_r:sysadm_t:s0-s15:c0.c1023 key=(null)
type=AVC msg=audit(1305027930.926:171): avc:  denied  { read write } for  pid=20301 comm="lsusb" name="001" dev=tmpfs ino=17736 scontext=root:sysadm_r:sysadm_t:s0-s15:c0.c1023 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file
----
time->Tue May 10 07:45:30 2011
type=SYSCALL msg=audit(1305027930.926:172): arch=14 syscall=5 success=no exit=-13 a0=ffb2d5e0 a1=0 a2=0 a3=fefefeff items=0 ppid=1560 pid=20301 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=hvc0 ses=3 comm="lsusb" exe="/sbin/lsusb" subj=root:sysadm_r:sysadm_t:s0-s15:c0.c1023 key=(null)
type=AVC msg=audit(1305027930.926:172): avc:  denied  { read } for  pid=20301 comm="lsusb" name="001" dev=tmpfs ino=17736 scontext=root:sysadm_r:sysadm_t:s0-s15:c0.c1023 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file
----

Expected results:
no AVCs

Comment 1 Milos Malik 2011-05-10 11:56:55 UTC
AVCs mentioned above appeared in enforcing mode. Following AVCs appeared in permissive mode:

----
time->Tue May 10 07:55:19 2011
type=SYSCALL msg=audit(1305028519.589:176): arch=14 syscall=5 success=yes exit=4 a0=fffbd5e0 a1=2 a2=0 a3=fefefeff items=0 ppid=1560 pid=29661 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=hvc0 ses=3 comm="lsusb" exe="/sbin/lsusb" subj=root:sysadm_r:sysadm_t:s0-s15:c0.c1023 key=(null)
type=AVC msg=audit(1305028519.589:176): avc:  denied  { read write } for  pid=29661 comm="lsusb" name="001" dev=tmpfs ino=18376 scontext=root:sysadm_r:sysadm_t:s0-s15:c0.c1023 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file
----
time->Tue May 10 07:55:19 2011
type=SYSCALL msg=audit(1305028519.589:177): arch=14 syscall=54 success=yes exit=0 a0=4 a1=80085511 a2=fffbd5d8 a3=fefefeff items=0 ppid=1560 pid=29661 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=hvc0 ses=3 comm="lsusb" exe="/sbin/lsusb" subj=root:sysadm_r:sysadm_t:s0-s15:c0.c1023 key=(null)
type=AVC msg=audit(1305028519.589:177): avc:  denied  { ioctl } for  pid=29661 comm="lsusb" path="/dev/bus/usb/002/001" dev=tmpfs ino=18376 scontext=root:sysadm_r:sysadm_t:s0-s15:c0.c1023 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file
----

Comment 2 Miroslav Grepl 2011-05-13 10:15:44 UTC
Ok, I will add. We have this in RHEL6.

Comment 4 Miroslav Grepl 2011-05-19 15:29:27 UTC
Fixed in selinux-policy-2.4.6-306.el5

Comment 7 errata-xmlrpc 2011-07-21 09:20:13 UTC
An advisory has been issued which should help the problem
described in this bug report. This report is therefore being
closed with a resolution of ERRATA. For more information
on therefore solution and/or where to find the updated files,
please follow the link below. You may reopen this bug report
if the solution does not work for you.

http://rhn.redhat.com/errata/RHBA-2011-1069.html

Comment 8 errata-xmlrpc 2011-07-21 11:56:41 UTC
An advisory has been issued which should help the problem
described in this bug report. This report is therefore being
closed with a resolution of ERRATA. For more information
on therefore solution and/or where to find the updated files,
please follow the link below. You may reopen this bug report
if the solution does not work for you.

http://rhn.redhat.com/errata/RHBA-2011-1069.html


Note You need to log in before you can comment on or make changes to this bug.