RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1847870 - the usbguard daemon wants to read the /proc/cpuinfo file
Summary: the usbguard daemon wants to read the /proc/cpuinfo file
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: usbguard
Version: 8.3
Hardware: aarch64
OS: Linux
medium
medium
Target Milestone: rc
: 8.3
Assignee: Radovan Sroka
QA Contact: Dalibor Pospíšil
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-06-17 09:11 UTC by Milos Malik
Modified: 2020-11-04 03:17 UTC (History)
1 user (show)

Fixed In Version: usbguard-0.7.8-5.el8
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-11-04 03:16:38 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Milos Malik 2020-06-17 09:11:33 UTC
Description of problem:


Version-Release number of selected component (if applicable):
selinux-policy-3.14.3-45.el8.noarch
selinux-policy-targeted-3.14.3-45.el8.noarch
usbguard-selinux-0.7.8-4.el8.noarch
usbguard-0.7.8-4.el8.aarch64

How reproducible:
 * always on aarch64

Steps to Reproduce:
1. get a RHEL-8.3 machine (targeted policy is active)
2. run the automated TC:
 * TC#606079 - /CoreOS/selinux-policy/Regression/usbguard-daemon-and-similar 
3. search for SELinux denials

Actual results:
----
type=PROCTITLE msg=audit(06/17/2020 04:24:44.725:142) : proctitle=/usr/sbin/usbguard-daemon -k -c /etc/usbguard/usbguard-daemon.conf 
type=PATH msg=audit(06/17/2020 04:24:44.725:142) : item=0 name=/proc/cpuinfo inode=4026531931 dev=00:04 mode=file,444 ouid=root ogid=root rdev=00:00 obj=system_u:object_r:proc_t:s0 nametype=NORMAL cap_fp=none cap_fi=none cap_fe=0 cap_fver=0 cap_frootid=0 
type=CWD msg=audit(06/17/2020 04:24:44.725:142) : cwd=/ 
type=SYSCALL msg=audit(06/17/2020 04:24:44.725:142) : arch=aarch64 syscall=openat success=no exit=EACCES(Permission denied) a0=0xffffffffffffff9c a1=0xffffb543cec8 a2=O_RDONLY a3=0x0 items=1 ppid=1 pid=30335 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=usbguard-daemon exe=/usr/sbin/usbguard-daemon subj=system_u:system_r:usbguard_t:s0 key=(null) 
type=AVC msg=audit(06/17/2020 04:24:44.725:142) : avc:  denied  { read } for  pid=30335 comm=usbguard-daemon name=cpuinfo dev="proc" ino=4026531931 scontext=system_u:system_r:usbguard_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=0 
----

Expected results:
 * no SELinux denials when usbguard is executed in default configuration

Additional info:
 * https://beaker.engineering.redhat.com/jobs/4358769

Comment 1 Dalibor Pospíšil 2020-06-17 09:23:50 UTC
ACs:
1. selinux policy modules covers this access for usbguard_t

will be included in the gating

Comment 9 errata-xmlrpc 2020-11-04 03:16:38 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (usbguard bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHEA-2020:4719


Note You need to log in before you can comment on or make changes to this bug.