RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2054291 - avc: denied { ioctl } for pid=1892 comm="chrony-helper" path="/usr/libexec/chrony-helper" dev="dm-0" ino=251689334 ioctlcmd=0x5401 scontext=system_u:system_r:NetworkManager_dispatcher_t:s0 tcontext=system_u:object_r:chronyd_exec_t:s0 tclass=file permis
Summary: avc: denied { ioctl } for pid=1892 comm="chrony-helper" path="/usr/libexec...
Keywords:
Status: CLOSED DUPLICATE of bug 2053388
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: selinux-policy
Version: 8.6
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Zdenek Pytela
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-02-14 15:46 UTC by Bruno Goncalves
Modified: 2022-02-14 16:22 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-02-14 16:22:22 UTC
Type: Bug
Target Upstream Version:
Embargoed:
pm-rhel: mirror+


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker RHELPLAN-112191 0 None None None 2022-02-14 15:49:56 UTC

Description Bruno Goncalves 2022-02-14 15:46:32 UTC
Description of problem:
We've hit these avc denials when booting beaker machines using RHEL-8.6.0-20220213.3

Version-Release number of selected component (if applicable):
selinux-policy-3.14.3-91.el8.noarch

How reproducible:
easily reproducible on cki environment

Steps to Reproduce:
1.provision
2.Install new kernel (I'm not sure why, but this is how I reproduced it)
curl https://s3.upshift.redhat.com/DH-PROD-CKI/internal/468300637/repo-x86_64.repo > /etc/yum.repos.d/cki.repo
dnf update -y kernel
set selinux as permissive
reboot
3.ausearch -m AVC -m USER_AVC -m SELINUX_ERR -sv no

Actual results:
time->Mon Feb 14 15:43:11 2022
type=PROCTITLE msg=audit(1644871391.965:31): proctitle=2F62696E2F7368002F7573722F6C69622F4E6574776F726B4D616E616765722F646973706174636865722E642F30342D6973637369006E6F6E6500686F73746E616D65
type=SYSCALL msg=audit(1644871391.965:31): arch=c000003e syscall=42 success=no exit=-111 a0=4 a1=7fff81909930 a2=6e a3=0 items=0 ppid=1561 pid=1566 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="04-iscsi" exe="/usr/bin/bash" subj=system_u:system_r:NetworkManager_dispatcher_t:s0 key=(null)
type=AVC msg=audit(1644871391.965:31): avc:  denied  { write } for  pid=1566 comm="04-iscsi" name="nss" dev="dm-0" ino=117734003 scontext=system_u:system_r:NetworkManager_dispatcher_t:s0 tcontext=system_u:object_r:sssd_var_lib_t:s0 tclass=sock_file permissive=1
----
time->Mon Feb 14 15:43:16 2022
type=PROCTITLE msg=audit(1644871396.375:52): proctitle=2F62696E2F62617368002F7573722F6C6962657865632F6368726F6E792D68656C706572006372656174652D68656C7065722D6469726563746F7279
type=SYSCALL msg=audit(1644871396.375:52): arch=c000003e syscall=16 success=no exit=-25 a0=5 a1=5401 a2=7fffd0ad8960 a3=0 items=0 ppid=1889 pid=1892 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="chrony-helper" exe="/usr/bin/bash" subj=system_u:system_r:NetworkManager_dispatcher_t:s0 key=(null)
type=AVC msg=audit(1644871396.375:52): avc:  denied  { ioctl } for  pid=1892 comm="chrony-helper" path="/usr/libexec/chrony-helper" dev="dm-0" ino=251689334 ioctlcmd=0x5401 scontext=system_u:system_r:NetworkManager_dispatcher_t:s0 tcontext=system_u:object_r:chronyd_exec_t:s0 tclass=file permissive=1
----
time->Mon Feb 14 15:43:16 2022
type=USER_AVC msg=audit(1644871396.442:64): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='avc:  denied  { reload } for auid=n/a uid=0 gid=0 path="/usr/lib/systemd/system/iscsi.service" cmdline="" scontext=system_u:system_r:NetworkManager_dispatcher_t:s0 tcontext=system_u:object_r:iscsi_unit_file_t:s0 tclass=service permissive=1  exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
----
time->Mon Feb 14 15:43:16 2022
type=USER_AVC msg=audit(1644871396.443:65): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='avc:  denied  { status } for auid=n/a uid=0 gid=0 path="/usr/lib/systemd/system/iscsi.service" cmdline="" scontext=system_u:system_r:NetworkManager_dispatcher_t:s0 tcontext=system_u:object_r:iscsi_unit_file_t:s0 tclass=service permissive=1  exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
----
time->Mon Feb 14 15:43:16 2022
type=PROCTITLE msg=audit(1644871396.490:68): proctitle=2F7573722F62696E2F6368726F6E7963006F6E6F66666C696E65
type=PATH msg=audit(1644871396.490:68): item=0 name="/run/chrony/" inode=50541 dev=00:18 mode=040750 ouid=995 ogid=992 rdev=00:00 obj=system_u:object_r:chronyd_var_run_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
type=CWD msg=audit(1644871396.490:68): cwd="/"
type=SYSCALL msg=audit(1644871396.490:68): arch=c000003e syscall=87 success=no exit=-2 a0=5640714ec140 a1=56406f587dbd a2=0 a3=0 items=1 ppid=1913 pid=1914 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="chronyc" exe="/usr/bin/chronyc" subj=system_u:system_r:NetworkManager_dispatcher_t:s0 key=(null)
type=AVC msg=audit(1644871396.490:68): avc:  denied  { dac_read_search } for  pid=1914 comm="chronyc" capability=2  scontext=system_u:system_r:NetworkManager_dispatcher_t:s0 tcontext=system_u:system_r:NetworkManager_dispatcher_t:s0 tclass=capability permissive=1
----
time->Mon Feb 14 15:43:26 2022
type=PROCTITLE msg=audit(1644871406.225:107): proctitle=2F62696E2F62617368002F7573722F6C6962657865632F6368726F6E792D68656C706572006372656174652D68656C7065722D6469726563746F7279
type=SYSCALL msg=audit(1644871406.225:107): arch=c000003e syscall=16 success=no exit=-25 a0=5 a1=5401 a2=7fffb29af4a0 a3=0 items=0 ppid=2287 pid=2290 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="chrony-helper" exe="/usr/bin/bash" subj=system_u:system_r:NetworkManager_dispatcher_t:s0 key=(null)
type=AVC msg=audit(1644871406.225:107): avc:  denied  { ioctl } for  pid=2290 comm="chrony-helper" path="/usr/libexec/chrony-helper" dev="dm-0" ino=251689334 ioctlcmd=0x5401 scontext=system_u:system_r:NetworkManager_dispatcher_t:s0 tcontext=system_u:object_r:chronyd_exec_t:s0 tclass=file permissive=1
----
time->Mon Feb 14 15:43:26 2022
type=PROCTITLE msg=audit(1644871406.421:126): proctitle=2F7573722F62696E2F6368726F6E7963002D61002D6E002D6D00747261636B696E67
type=PATH msg=audit(1644871406.421:126): item=0 name="/run/chrony/" inode=50541 dev=00:18 mode=040750 ouid=995 ogid=992 rdev=00:00 obj=system_u:object_r:chronyd_var_run_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
type=CWD msg=audit(1644871406.421:126): cwd="/"
type=SYSCALL msg=audit(1644871406.421:126): arch=c000003e syscall=87 success=no exit=-2 a0=556607f22140 a1=556606b5fdbd a2=0 a3=0 items=1 ppid=2386 pid=2395 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="chronyc" exe="/usr/bin/chronyc" subj=system_u:system_r:NetworkManager_dispatcher_t:s0 key=(null)
type=AVC msg=audit(1644871406.421:126): avc:  denied  { dac_read_search } for  pid=2395 comm="chronyc" capability=2  scontext=system_u:system_r:NetworkManager_dispatcher_t:s0 tcontext=system_u:system_r:NetworkManager_dispatcher_t:s0 tclass=capability permissive=1


Expected results:
no avc denials

Additional info:
We didn't experience this issue on RHEL-8.6.0-20220206.3

Comment 2 Zdenek Pytela 2022-02-14 16:22:22 UTC

*** This bug has been marked as a duplicate of bug 2053388 ***


Note You need to log in before you can comment on or make changes to this bug.