RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 861980 - selinux, afs, and readahead
Summary: selinux, afs, and readahead
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.3
Hardware: All
OS: Linux
unspecified
low
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-10-01 13:51 UTC by jcpunk
Modified: 2013-02-21 08:31 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-02-21 08:31:01 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2013:0314 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2013-02-20 20:35:01 UTC

Description jcpunk 2012-10-01 13:51:07 UTC
Description of problem:
The following audit message is sometimes generated on my system.

avc:  denied  { search } for  pid=381 comm="readahead-colle" name="openafs" dev=proc ino=4026532214 scontext=system_u:system_r:readahead_t:s0 tcontext=system_u:object_r:proc_afs_t:s0 tclass=dir

I'm not 100% sure that readahead should be assisting with these reads.

Version-Release number of selected component (if applicable): selinux-policy-targeted-3.7.19-155.el6_3.4.noarch.rpm


How reproducible: 50%


Steps to Reproduce:
1. load afs
2. browse around a bit
3. set a home dir to afs space
4. reboot
5. login as user from #3
6. check audit log for errors
  
Actual results:
errors in audit log

Expected results:
no audit log errors

Additional info:
The selinux package provides a number of policy componants for afs.
policy/modules/services/afs.if
policy/modules/services/afs.te
policy/modules/kernel/kernel.te
policy/modules/kernel/kernel.if
policy/modules/kernel/filesystem.te
man/man8/afs_selinux.8

Comment 2 Daniel Walsh 2012-10-08 20:31:43 UTC
I don't see any problem with allowing readahead to list all of proc.

Just added fix for RHEL7/F18

Comment 7 errata-xmlrpc 2013-02-21 08:31:01 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2013-0314.html


Note You need to log in before you can comment on or make changes to this bug.