Bug 1991030

Summary: SELinux alerts
Product: Red Hat Satellite Reporter: Brad Buckingham <bbuckingham>
Component: PulpAssignee: satellite6-bugs <satellite6-bugs>
Status: CLOSED ERRATA QA Contact: Stephen Wadeley <swadeley>
Severity: high Docs Contact:
Priority: high    
Version: 6.9.0CC: ahumbe, ggainey, lzap, mawerner, mdepaulo, pcreech, peter.vreman, rchan, swadeley, ttereshc, zhunting
Target Milestone: 6.10.0Keywords: Triaged
Target Release: Unused   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Known Issue
Doc Text:
Story Points: ---
Clone Of:
: 2007357 (view as bug list) Environment:
Last Closed: 2021-11-16 14:13:02 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1957813    

Description Brad Buckingham 2021-08-06 20:44:15 UTC
Description of problem:

As part of the Satellite 6.9 Pulp 3 High-Touch Beta, it several SELinux alerts were triggered.  This bugzilla will reference them in a private comment as they were shared.

During this HTB, a Satellite 6.9 instance went through the process of migration to Pulp 3, a switchover to Pulp 3 was performed and content management workflows executed.

Version-Release number of selected component (if applicable):
6.9.1

Comment 4 Brad Buckingham 2021-08-11 13:01:37 UTC
Another bz related to SELinux is bug 1976783.

Comment 5 Mike DePaulo 2021-08-24 21:17:23 UTC
Some of these alerts were fixed as part of https://bugzilla.redhat.com/show_bug.cgi?id=1976783

Comment 6 Brad Buckingham 2021-08-25 14:30:47 UTC
Mike,

Thanks for adding comment 5.

Which alerts remain?
Are any of them service impacting when running in Enforcing?

Comment 10 Lukas Zapletal 2021-09-02 06:45:27 UTC
In regard to

#============= foreman_rails_t ==============
allow foreman_rails_t systemd_systemctl_exec_t:file getattr;

I am unable to reproduce this one, however, it looks like the app is preparing for executing systemctl command which is not something we will allow in SELinux. I believe this was fixed recently: https://github.com/Katello/katello/pull/9403/files which was fixed in Katello 3.18.4 https://projects.theforeman.org/issues/32787

In 6.9 I still see 3.18.1 tho, filing new BZ: https://bugzilla.redhat.com/show_bug.cgi?id=2000424

The rest is Pulp which I am flipping over to the Pulp team.

Comment 19 pulp-infra@redhat.com 2021-09-29 19:06:49 UTC
The Pulp upstream bug status is at NEW. Updating the external tracker on this bug.

Comment 20 pulp-infra@redhat.com 2021-09-29 19:06:50 UTC
The Pulp upstream bug priority is at Normal. Updating the external tracker on this bug.

Comment 21 Mike DePaulo 2021-09-29 20:32:20 UTC
I upstream released the Pulp 3 change:
https://github.com/pulp/pulpcore-selinux/releases/tag/1.2.6

And we merged the Pulp 2 commit for the build team to release Pulp 2 according to their processes:
https://github.com/pulp/pulp/pull/4026

Comment 24 pulp-infra@redhat.com 2021-09-29 21:07:03 UTC
The Pulp upstream bug status is at MODIFIED. Updating the external tracker on this bug.

Comment 25 pulp-infra@redhat.com 2021-09-29 21:07:05 UTC
The Pulp upstream bug priority is at Normal. Updating the external tracker on this bug.

Comment 30 pulp-infra@redhat.com 2021-10-06 21:10:17 UTC
The Pulp upstream bug status is at CLOSED - CURRENTRELEASE. Updating the external tracker on this bug.

Comment 33 pulp-infra@redhat.com 2021-10-07 10:08:58 UTC
Requesting needsinfo from upstream developer mdepaulo because the 'FailedQA' flag is set.

Comment 36 Stephen Wadeley 2021-10-08 16:44:56 UTC
Hello

bug set to VERIFIED as the HTB pulp related SELinux AVCs are fixed; two other unrelated AVCs found while testing and separated into new bugs


Bug 2012234 - SELinux: sshd denied read

Bug 2012250 - SELinux: denied name_connect comm="pulpcore-worker"

Thank you

Comment 41 errata-xmlrpc 2021-11-16 14:13:02 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (Moderate: Satellite 6.10 Release), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2021:4702