Permissions for insights-client added to the SELinux policy
Cause:
The insights-client service requires permissions which were not in the previous selinux-policy versions.
Consequence:
As a consequence, some components of insights-client did not work correctly and reported access vector cache (AVC) error messages.
Fix:
This update adds new permissions to the SELinux policy.
Result:
As a result, insights-client runs correctly without reporting AVC errors.
Resolves:
2185158
2207819
2214572
2225233
2229559
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.
For information on the advisory (selinux-policy bug fix and enhancement update), and where to find the updated
files, follow the link below.
If the solution does not work for you, open a new bug report.
https://access.redhat.com/errata/RHBA-2023:7091
Description of problem: AVC denials frequently occur in commands executed via insights-client. Many of the denials were fixed in selinux-policy-3.14.3-117.el8, it seems to have occurred again in a package that was omitted from the issue. (No.1) ---- time->Tue May 16 22:05:43 2023 node=localhost.localdomain type=PROCTITLE msg=audit(1684242343.535:129535): proctitle=2F62696E2F66777570646167656E74006765742D64657669636573 node=localhost.localdomain type=MMAP msg=audit(1684242343.535:129535): fd=6 flags=0x1 node=localhost.localdomain type=SYSCALL msg=audit(1684242343.535:129535): arch=c000003e syscall=9 success=yes exit=140366906810368 a0=0 a1=1 a2=1 a3=1 items=0 ppid=197183 pid=197184 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="fwupdagent" exe="/usr/bin/fwupdmgr" subj=system_u:system_r:insights_client_t:s0 key=(null) node=localhost.localdomain type=AVC msg=audit(1684242343.535:129535): avc: denied { map } for pid=197184 comm="fwupdagent" path="/root/.cache/dconf/user" dev="dm-0" ino=68328424 scontext=system_u:system_r:insights_client_t:s0 tcontext=system_u:object_r:cache_home_t:s0 tclass=file permissive=1 ---- No.2 ---- time->Tue May 16 22:06:18 2023 node=localhost.localdomain type=PROCTITLE msg=audit(1684242378.741:129550): proctitle=2F7573722F62696E2F646F746E6574002D2D76657273696F6E node=localhost.localdomain type=SYSCALL msg=audit(1684242378.741:129550): arch=c000003e syscall=124 success=yes exit=196781 a0=3030b a1=564f5cc6f9c0 a2=4 a3=3 items=0 ppid=197386 pid=197387 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dotnet" exe="/usr/lib64/dotnet/dotnet" subj=system_u:system_r:insights_client_t:s0 key=(null) node=localhost.localdomain type=AVC msg=audit(1684242378.741:129550): avc: denied { getsession } for pid=197387 comm="dotnet" scontext=system_u:system_r:insights_client_t:s0 tcontext=system_u:system_r:insights_client_t:s0 tclass=process permissive=1 ---- Version-Release number of selected component (if applicable): - Red Hat Enterprise Linux 8.8 - insights-client-3.1.7-12.el8 - selinux-policy-3.14.3-117.el8 - dotnet - fwupd How reproducible: Always Steps to Reproduce: 1. Install relevent packages: # yum install insights-client # yum install dotnet fwupd 2. Register a host: # insights-client --register 3. Start insights-client service immediately: # systemctl start insights-client.service 4. See messages and audit.log # grep setroubleshoot /var/log/messages # ausearch -ts recent -m AVC