RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1839321 - SELinux AVC records during pcp-pmda-bpftrace installation
Summary: SELinux AVC records during pcp-pmda-bpftrace installation
Keywords:
Status: CLOSED DUPLICATE of bug 1792971
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: pcp
Version: 8.3
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: rc
: 8.3
Assignee: Andreas Gerstmayr
QA Contact: Jan Kurik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-05-23 10:40 UTC by Jan Kurik
Modified: 2021-09-17 12:48 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-05-28 14:16:50 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Jan Kurik 2020-05-23 10:40:26 UTC
Description of problem:
During installation of pcp-pmda-bpftrace the installation script generates SELinux AVC records.


Version-Release number of selected component (if applicable):
* selinux-policy-3.14.3-43.el8
* pcp-selinux-5.1.0-2.el8
* pcp-pmda-bpftrace-5.1.0-2.el8

How reproducible:
Always on all the supported architectures

Steps to Reproduce:
1. Install a fresh RHEL-8.3 system
2. Install pcp-pmda-bpftrace rpm
# yum install -y pcp-pmda-bpftrace
3. Install the PMDA
# cd /var/lib/pcp/pmdas/bpftrace && ./Install

Actual results:
New AVC records in audit log:
----
time->Sat May 23 06:30:37 2020
type=PROCTITLE msg=audit(1590229837.347:299): proctitle=6270667472616365002D66006A736F6E002D650023212F7573722F62696E2F656E762062706674726163650A2F2A0A202A2062696F6C6174656E63792E627409426C6F636B20492F4F206C6174656E6379206173206120686973746F6772616D2E0A202A090909466F72204C696E75782C20757365732062706674726163652C
type=SYSCALL msg=audit(1590229837.347:299): arch=c000003e syscall=257 success=no exit=-13 a0=ffffff9c a1=55bb2e0bea70 a2=0 a3=0 items=0 ppid=6516 pid=6527 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftrace" exe="/usr/bin/bpftrace" subj=system_u:system_r:pcp_pmcd_t:s0 key=(null)
type=AVC msg=audit(1590229837.347:299): avc:  denied  { read } for  pid=6527 comm="bpftrace"name="randomize_va_space" dev="proc" ino=36756 scontext=system_u:system_r:pcp_pmcd_t:s0 tcontext=system_u:object_r:proc_security_t:s0 tclass=file permissive=0
----
time->Sat May 23 06:30:37 2020
type=PROCTITLE msg=audit(1590229837.403:300): proctitle=6270667472616365002D66006A736F6E002D650023212F7573722F62696E2F656E762062706674726163650A2F2A0A202A2072756E716C61742E627409435055207363686564756C65722072756E207175657565206C6174656E6379206173206120686973746F6772616D2E0A202A0909466F72204C696E75782C2075736573
type=SYSCALL msg=audit(1590229837.403:300): arch=c000003e syscall=257 success=no exit=-13 a0=ffffff9c a1=55eb54408e40 a2=0 a3=0 items=0 ppid=6516 pid=6532 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftrace" exe="/usr/bin/bpftrace" subj=system_u:system_r:pcp_pmcd_t:s0 key=(null)
type=AVC msg=audit(1590229837.403:300): avc:  denied  { read } for  pid=6532 comm="bpftrace"name="randomize_va_space" dev="proc" ino=36756 scontext=system_u:system_r:pcp_pmcd_t:s0 tcontext=system_u:object_r:proc_security_t:s0 tclass=file permissive=0


audit2allow shows the following rules:
#============= pcp_pmcd_t ==============
allow pcp_pmcd_t proc_security_t:file read;

Expected results:
No AVC records generated during the PMDA installation

Comment 1 Andreas Gerstmayr 2020-05-28 14:16:50 UTC
fixed in master already (by Nathan):

commit 55937769c6ac5159d345dfd6d8e6aa7c33258ceb
Author: Nathan Scott <nathans>
Date:   Tue May 5 15:32:46 2020 +1000

    selinux: resolve bpftrace pmda access with latest fedora selinux policy

*** This bug has been marked as a duplicate of bug 1792971 ***

Comment 2 Jan Kurik 2020-06-12 13:00:53 UTC
Verified on pcp-5.1.1-2.el8  build.


Note You need to log in before you can comment on or make changes to this bug.