RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 855311 - AVCs when running tgtd test with disabled unconfined and unlabelednet
Summary: AVCs when running tgtd test with disabled unconfined and unlabelednet
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.4
Hardware: All
OS: Linux
unspecified
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Michal Trunecka
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-09-07 11:19 UTC by Michal Trunecka
Modified: 2014-09-30 23:33 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.7.19-162.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-02-21 08:28:54 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2013:0314 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2013-02-20 20:35:01 UTC

Description Michal Trunecka 2012-09-07 11:19:59 UTC
Description of problem:
Running tgtd daemon involves running tgtadm, which causes AVCs listed below with disabled unconfined and unlabeled modules. The test PASSed with no AVCs with both mentioned modules enabled.

----
time->Fri Sep  7 13:03:33 2012
type=SYSCALL msg=audit(1347015813.527:1115): arch=c000003e syscall=42 success=no exit=-13 a0=3 a1=7fff4dc15e40 a2=6e a3=7fff4dc15ac0 items=0 ppid=1237 pid=1238 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=3 comm="tgtadm" exe="/usr/sbin/tgtadm" subj=unconfined_u:system_r:initrc_t:s0 key=(null)
type=AVC msg=audit(1347015813.527:1115): avc:  denied  { write } for  pid=1238 comm="tgtadm" name="tgtd.ipc_abstract_namespace.0" dev=sda3 ino=27288 scontext=unconfined_u:system_r:initrc_t:s0 tcontext=unconfined_u:object_r:tgtd_var_run_t:s0 tclass=sock_file
----
time->Fri Sep  7 13:03:33 2012
type=SYSCALL msg=audit(1347015813.531:1116): arch=c000003e syscall=42 success=no exit=-13 a0=3 a1=7fffa64810a0 a2=6e a3=7fffa6480d20 items=0 ppid=1237 pid=1240 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=3 comm="tgtadm" exe="/usr/sbin/tgtadm" subj=unconfined_u:system_r:initrc_t:s0 key=(null)
type=AVC msg=audit(1347015813.531:1116): avc:  denied  { write } for  pid=1240 comm="tgtadm" name="tgtd.ipc_abstract_namespace.0" dev=sda3 ino=27288 scontext=unconfined_u:system_r:initrc_t:s0 tcontext=unconfined_u:object_r:tgtd_var_run_t:s0 tclass=sock_file
----
time->Fri Sep  7 13:03:33 2012
type=SYSCALL msg=audit(1347015813.535:1117): arch=c000003e syscall=42 success=no exit=-13 a0=3 a1=7fffe49483b0 a2=6e a3=7fffe4948030 items=0 ppid=1231 pid=1242 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=3 comm="tgtadm" exe="/usr/sbin/tgtadm" subj=unconfined_u:system_r:initrc_t:s0 key=(null)
type=AVC msg=audit(1347015813.535:1117): avc:  denied  { write } for  pid=1242 comm="tgtadm" name="tgtd.ipc_abstract_namespace.0" dev=sda3 ino=27288 scontext=unconfined_u:system_r:initrc_t:s0 tcontext=unconfined_u:object_r:tgtd_var_run_t:s0 tclass=sock_file
----
time->Fri Sep  7 13:03:42 2012
type=SYSCALL msg=audit(1347015822.748:1119): arch=c000003e syscall=42 success=yes exit=0 a0=3 a1=7fff27b8fb00 a2=6e a3=7fff27b8f780 items=0 ppid=1539 pid=1540 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=3 comm="tgtadm" exe="/usr/sbin/tgtadm" subj=unconfined_u:system_r:initrc_t:s0 key=(null)
type=AVC msg=audit(1347015822.748:1119): avc:  denied  { connectto } for  pid=1540 comm="tgtadm" path="/var/run/tgtd.ipc_abstract_namespace.0" scontext=unconfined_u:system_r:initrc_t:s0 tcontext=unconfined_u:system_r:tgtd_t:s0 tclass=unix_stream_socket
type=AVC msg=audit(1347015822.748:1119): avc:  denied  { write } for  pid=1540 comm="tgtadm" name="tgtd.ipc_abstract_namespace.0" dev=sda3 ino=27288 scontext=unconfined_u:system_r:initrc_t:s0 tcontext=unconfined_u:object_r:tgtd_var_run_t:s0 tclass=sock_file
----
time->Fri Sep  7 13:03:45 2012
type=SYSCALL msg=audit(1347015825.861:1120): arch=c000003e syscall=42 success=yes exit=0 a0=3 a1=7fff5ed4c760 a2=6e a3=7fff5ed4c3e0 items=0 ppid=1635 pid=1636 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=3 comm="tgtadm" exe="/usr/sbin/tgtadm" subj=unconfined_u:system_r:initrc_t:s0 key=(null)
type=AVC msg=audit(1347015825.861:1120): avc:  denied  { connectto } for  pid=1636 comm="tgtadm" path="/var/run/tgtd.ipc_abstract_namespace.0" scontext=unconfined_u:system_r:initrc_t:s0 tcontext=unconfined_u:system_r:tgtd_t:s0 tclass=unix_stream_socket


Version-Release number of selected component (if applicable):
scsi-target-utils-1.0.24-2.el6.x86_64
selinux-policy-3.7.19-155.el6_3.noarch
selinux-policy-targeted-3.7.19-155.el6_3.noarch
selinux-policy-mls-3.7.19-155.el6_3.noarch


How reproducible:
always

Steps to Reproduce:
1. semodule -d unconfined; semodule -d unlabelednet
2. service tgtd start; service tgtd restart; service tgtd stop
  
Actual results:
AVCs and tgtd is not running

Expected results:
No AVCs and tgtd started.

Comment 5 errata-xmlrpc 2013-02-21 08:28:54 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2013-0314.html


Note You need to log in before you can comment on or make changes to this bug.