RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 854620 - AVCs when running lvmetad test with disabled unconfined and unlabelednet
Summary: AVCs when running lvmetad test with disabled unconfined and unlabelednet
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.4
Hardware: All
OS: Linux
unspecified
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Michal Trunecka
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-09-05 12:59 UTC by Michal Trunecka
Modified: 2014-09-30 23:33 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.7.19-162.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-02-21 08:28:36 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2013:0314 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2013-02-20 20:35:01 UTC

Description Michal Trunecka 2012-09-05 12:59:02 UTC
Description of problem:
When unconfined and unlabelednet modules are disabled, running automated test of lvmetad FAILes and causes AVCs. AVCs caused by test in permissive mode is listed below. The test PASSed with no AVCs with both mentioned modules enabled.

----
time->Wed Sep  5 14:53:17 2012
type=SYSCALL msg=audit(1346849597.163:29955): arch=c000003e syscall=49 success=yes exit=0 a0=4 a1=7fff2d04f090 a2=6e a3=ffffffff items=0 ppid=2827 pid=2828 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="lvmetad" exe="/sbin/lvmetad" subj=system_u:system_r:lvm_t:s0 key=(null)
type=AVC msg=audit(1346849597.163:29955): avc:  denied  { create } for  pid=2828 comm="lvmetad" name="lvmetad.socket" scontext=system_u:system_r:lvm_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
----
time->Wed Sep  5 14:53:19 2012
type=SYSCALL msg=audit(1346849599.297:29960): arch=c000003e syscall=87 success=yes exit=0 a0=406269 a1=7fff2d04ef80 a2=0 a3=0 items=0 ppid=1 pid=2828 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="lvmetad" exe="/sbin/lvmetad" subj=system_u:system_r:lvm_t:s0 key=(null)
type=AVC msg=audit(1346849599.297:29960): avc:  denied  { unlink } for  pid=2828 comm="lvmetad" name="lvmetad.socket" dev=sda3 ino=25177 scontext=system_u:system_r:lvm_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
----
time->Wed Sep  5 14:53:19 2012
type=SYSCALL msg=audit(1346849599.561:29961): arch=c000003e syscall=49 success=yes exit=0 a0=4 a1=7fffa25c8b20 a2=6e a3=ffffffff items=0 ppid=2879 pid=2880 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="lvmetad" exe="/sbin/lvmetad" subj=system_u:system_r:lvm_t:s0 key=(null)
type=AVC msg=audit(1346849599.561:29961): avc:  denied  { create } for  pid=2880 comm="lvmetad" name="lvmetad.socket" scontext=system_u:system_r:lvm_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file


Version-Release number of selected component (if applicable):
selinux-policy-3.7.19-155.el6_3.noarch
selinux-policy-targeted-3.7.19-155.el6_3.noarch
lvm2-2.02.97-2.el6.x86_64

How reproducible:
always

Steps to Reproduce:
1. semodule -d unconfined; semodule -d unlabelednet
2. Run following automated test 
/CoreOS/selinux-policy/Regression/bz810273-lvmetad-and-similar
  
Actual results:
Test FAILed and AVC showed up

Expected results:
Test PASSes with no AVC

Comment 2 Miroslav Grepl 2012-09-06 05:17:09 UTC
Michal,
where is the socket located? 


We are missing

/var/run/lvm(/.*)?     gen_context(system_u:object_r:lvm_var_run_t,s0)

on RHEL6.

Comment 3 Michal Trunecka 2012-09-06 07:18:18 UTC
The socket is in its default location /var/run/lvm/lvmetad.socket. The location can be changed by environment variable LVM_LVMETAD_SOCKET, though.

Comment 4 Daniel Walsh 2012-09-06 20:57:13 UTC
Yes we need that.  We want the default labeling correct, if admin change the locations, they are responsible to change the labels.

Comment 8 errata-xmlrpc 2013-02-21 08:28:36 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2013-0314.html


Note You need to log in before you can comment on or make changes to this bug.