Bug 1720639
Summary: | SELinux is preventing /usr/libexec/platform-python3.6 from open access on the file /var/log/hawkey.log. | ||
---|---|---|---|
Product: | Red Hat Enterprise Linux 8 | Reporter: | Martin Krajnak <mkrajnak> |
Component: | selinux-policy | Assignee: | Lukas Vrabec <lvrabec> |
Status: | CLOSED ERRATA | QA Contact: | Milos Malik <mmalik> |
Severity: | high | Docs Contact: | |
Priority: | high | ||
Version: | 8.1 | CC: | abjoshi, blc, csnyder, fadamo, gpayelka, jfrieben, jkoten, john.sincock, jsefler, lvrabec, mmalik, mpitt, myllynen, plautrba, ssekidde, zpytela |
Target Milestone: | rc | Keywords: | Patch |
Target Release: | 8.1 | ||
Hardware: | x86_64 | ||
OS: | Linux | ||
Whiteboard: | |||
Fixed In Version: | selinux-policy-3.14.3-20.el8 | Doc Type: | If docs needed, set a value |
Doc Text: | Story Points: | --- | |
Clone Of: | Environment: | ||
Last Closed: | 2019-11-05 22:11:44 UTC | Type: | Bug |
Regression: | --- | Mount Type: | --- |
Documentation: | --- | CRM: | |
Verified Versions: | Category: | --- | |
oVirt Team: | --- | RHEL 7.3 requirements from Atomic Host: | |
Cloudforms Team: | --- | Target Upstream Version: | |
Embargoed: | |||
Bug Depends On: | |||
Bug Blocks: | 1750546 |
Description
Martin Krajnak
2019-06-14 12:18:47 UTC
*** Bug 1744300 has been marked as a duplicate of this bug. *** *** Bug 1738246 has been marked as a duplicate of this bug. *** Apparently this caused a regression: bug 1753991 Since the problem described in this bug report should be resolved in a recent advisory, it has been closed with a resolution of ERRATA. For information on the advisory, and where to find the updated files, follow the link below. If the solution does not work for you, open a new bug report. https://access.redhat.com/errata/RHBA-2019:3547 This bug is still alive in RHEL 8.3 SELinux is preventing /usr/libexec/platform-python3.6 from add_name access on the directory /var/log/hawkey.log. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that platform-python3.6 should be allowed add_name access on the hawkey.log directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'rhsmcertd-worke' --raw | audit2allow -M my-rhsmcertdworke # semodule -X 300 -i my-rhsmcertdworke.pp Additional Information: Source Context system_u:system_r:rhsmcertd_t:s0 Target Context system_u:object_r:var_log_t:s0 Target Objects /var/log/hawkey.log [ dir ] Source rhsmcertd-worke Source Path /usr/libexec/platform-python3.6 Port <Unknown> Host rhel83srv.intra.local Source RPM Packages platform-python-3.6.8-31.el8.x86_64 Target RPM Packages dnf-data-4.2.23-4.el8.noarch SELinux Policy RPM selinux-policy-targeted-3.14.3-54.el8_3.2.noarch Local Policy RPM selinux-policy-targeted-3.14.3-54.el8_3.2.noarch Selinux Enabled True Policy Type targeted Enforcing Mode Permissive Host Name rhel83srv.intra.local Platform Linux rhel83srv.intra.local 4.18.0-240.10.1.el8_3.x86_64 #1 SMP Wed Dec 16 03:30:52 EST 2020 x86_64 x86_64 Alert Count 188 First Seen 2021-02-10 14:14:36 CET Last Seen 2021-04-14 15:36:47 CEST Local ID 967804a1-d067-4ca4-a4c5-4ea1fbc50af3 Raw Audit Messages type=AVC msg=audit(1618407407.575:2775337): avc: denied { add_name } for pid=1306156 comm="rhsmcertd-worke" name="hawkey.log" scontext=system_u:system_r:rhsmcertd_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=dir permissive=1 type=AVC msg=audit(1618407407.575:2775337): avc: denied { create } for pid=1306156 comm="rhsmcertd-worke" name="hawkey.log" scontext=system_u:system_r:rhsmcertd_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=file permissive=1 type=SYSCALL msg=audit(1618407407.575:2775337): arch=x86_64 syscall=openat success=yes exit=ENXIO a0=ffffff9c a1=56443e66e1d0 a2=441 a3=1b6 items=2 ppid=1137 pid=1306156 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=rhsmcertd-worke exe=/usr/libexec/platform-python3.6 subj=system_u:system_r:rhsmcertd_t:s0 key=(null) type=CWD msg=audit(1618407407.575:2775337): cwd=/ type=PATH msg=audit(1618407407.575:2775337): item=0 name=/var/log/ inode=134 dev=fd:03 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:var_log_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 type=PATH msg=audit(1618407407.575:2775337): item=1 name=/var/log/hawkey.log inode=409 dev=fd:03 mode=0100600 ouid=0 ogid=0 rdev=00:00 obj=unconfined_u:object_r:rpm_log_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Hash: rhsmcertd-worke,rhsmcertd_t,var_log_t,dir,add_name shouldn't it be reopened? "Apparently this caused a regression: bug 1753991" Red Hat Enterprise Linux IS a regression. Just pathetic. Still present in fully updated EL8.6 Jul 28 03:28:34 audccfots809 setroubleshoot[57764]: SELinux is preventing /usr/libexec/platform-python3.6 from open access on the file /var/log/hawkey.log.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that platform-python3.6 should be allowed open access on the hawkey.log file by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'yum' --raw | audit2allow -M my-yum#012# semodule -X 300 -i my-yum.pp#012 Jul 28 03:28:34 audccfots809 setroubleshoot[57764]: SELinux is preventing /usr/libexec/platform-python3.6 from read access on the file /var/log/hawkey.log. For complete SELinux messages run: sealert -l df629178-ec07-4330-a238-631125365194 Jul 28 03:28:34 audccfots809 setroubleshoot[57764]: SELinux is preventing /usr/libexec/platform-python3.6 from read access on the file /var/log/hawkey.log.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that platform-python3.6 should be allowed read access on the hawkey.log file by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'yum' --raw | audit2allow -M my-yum#012# semodule -X 300 -i my-yum.pp#012 [root@audccfots809 07-28 16:30:50 ~]# rpm -q selinux-policy selinux-policy-3.14.3-95.el8.noarch Absolutely truly astoundingly pathetic. Red Hat Insights is supposed to highlight and reveal issues on Red Hat Enterprise Linux systems am i right? So instead all it does is spam logs with selinux false alarms, thus hiding other real issues which may be present. Truly BRILLIANT work Red Hat. Superb own goal, shoot self in foot, stab eye with fork, however you want to put it. I've been using Red Hat systems for 20 years now, but you guys never cease to amaze me. Sorry, my earlier comment implied insights-client was responsible for the hawkey.log accesses, but no, the insights-client is giving me problems with other files. the hawkey.log is being accessed y rhsmcertd-worker, as mentioned earlier in this bugreport. And FYI my rhsmcertd-worker also getting read, open, getattr and ioctl denied on /etc/insights-client/machine-id Jul 27 18:19:31 audctstmr002 setroubleshoot[2713]: SELinux is preventing rhsmcertd-worke from read access on the file /etc/insights-client/machine-id.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that rhsmcertd-worke should be allowed read access on the machine-id file by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'rhsmcertd-worke' --raw | audit2allow -M my-rhsmcertdworke#012# semodule -X 300 -i my-rhsmcertdworke.pp#012 Jul 27 18:19:33 audctstmr002 setroubleshoot[2713]: SELinux is preventing rhsmcertd-worke from open access on the file /etc/insights-client/machine-id. For complete SELinux messages run: sealert -l b49342c2-322f-49b0-b25d-ed748d8b96c7 Jul 27 18:19:33 audctstmr002 setroubleshoot[2713]: SELinux is preventing rhsmcertd-worke from open access on the file /etc/insights-client/machine-id.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that rhsmcertd-worke should be allowed open access on the machine-id file by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'rhsmcertd-worke' --raw | audit2allow -M my-rhsmcertdworke#012# semodule -X 300 -i my-rhsmcertdworke.pp#012 Jul 27 18:19:47 audctstmr002 setroubleshoot[2738]: SELinux is preventing rhsmcertd-worke from getattr access on the file /etc/insights-client/machine-id. For complete SELinux messages run: sealert -l 991c8d66-6dd5-45b5-bd81-4b8d9b431481 Jul 27 18:19:47 audctstmr002 setroubleshoot[2738]: SELinux is preventing rhsmcertd-worke from getattr access on the file /etc/insights-client/machine-id.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that rhsmcertd-worke should be allowed getattr access on the machine-id file by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'rhsmcertd-worke' --raw | audit2allow -M my-rhsmcertdworke#012# semodule -X 300 -i my-rhsmcertdworke.pp#012 Jul 27 18:20:01 audctstmr002 setroubleshoot[2755]: SELinux is preventing rhsmcertd-worke from ioctl access on the file /etc/insights-client/machine-id. These Red Hat "tools" are just utterly useless, if Red Hat cannot even get them to work properly and quietly under selinux. It's just hopeless. How Red Hat can fail to get their own tools working on their own OS, it just blows my mind. *** Bug 2159393 has been marked as a duplicate of this bug. *** |