adamant-kite-43734
06/27/2024, 8:10 PMcreamy-pencil-82913
06/27/2024, 8:15 PMcreamy-pencil-82913
06/27/2024, 8:15 PMcreamy-pencil-82913
06/27/2024, 8:17 PMcool-wall-58285
06/27/2024, 8:37 PM# rpm -q container-selinux rke2-selinux
container-selinux-2.229.0-1.el9_3.noarch
rke2-selinux-0.18-1.el9.noarch
cool-wall-58285
06/27/2024, 8:39 PMmodule rke2audit 1.0;
require {
type rke2_service_t;
type container_var_lib_t;
class file { append create };
}
#============= rke2_service_t ==============
allow rke2_service_t container_var_lib_t:file create;
allow rke2_service_t container_var_lib_t:file append;
cool-wall-58285
06/27/2024, 8:40 PMcool-wall-58285
06/27/2024, 8:44 PMrke2-killall.sh
and rke2-uninstall.sh
then rebootedcool-wall-58285
06/27/2024, 8:52 PMtype=AVC msg=audit(1719521450.168:12079): avc: denied { create } for pid=9240 comm="kube-apiserver" name="audit.log" scontext=system_u:system_r:rke2_service_t:s0:c264,c550 tcontext=system_u:object_r:container_var_lib_t:s0 tclass=file permissive=0
creamy-pencil-82913
06/27/2024, 8:53 PMcreamy-pencil-82913
06/27/2024, 8:54 PMcool-wall-58285
06/27/2024, 8:59 PMcool-wall-58285
06/27/2024, 8:59 PM/etc/rancher/rke2/audit-policy.yaml
cool-wall-58285
06/27/2024, 9:02 PMcool-wall-58285
06/27/2024, 9:03 PMCONTAINER IMAGE CREATED STATE NAME ATTEMPT POD ID POD
b774fd9dd2636 0929b4140ada6 2 minutes ago Exited helm 6 97493d85d8234 helm-install-rke2-canal-vjzcp
4878ca78dc767 0929b4140ada6 2 minutes ago Exited helm 6 3c94b8565bd15 helm-install-rke2-coredns-gksnk
4c0bf3c59424a b7e03d90f06bb 8 minutes ago Running kube-proxy 0 6d32a9d410ccc <http://kube-proxy-bpvmn0kct1p.ftscenclave.com|kube-proxy-bpvmn0kct1p.ftscenclave.com>
ae72ab95c2758 3525a3daa55c9 8 minutes ago Running cloud-controller-manager 0 4e3e0ec771104 <http://cloud-controller-manager-bpvmn0kct1p.ftscenclave.com|cloud-controller-manager-bpvmn0kct1p.ftscenclave.com>
a3633abdf6221 b7e03d90f06bb 8 minutes ago Running kube-controller-manager 0 e8da5d6f127e0 <http://kube-controller-manager-bpvmn0kct1p.ftscenclave.com|kube-controller-manager-bpvmn0kct1p.ftscenclave.com>
b187a1407862f b7e03d90f06bb 8 minutes ago Running kube-scheduler 0 2c6a6331f7b09 <http://kube-scheduler-bpvmn0kct1p.ftscenclave.com|kube-scheduler-bpvmn0kct1p.ftscenclave.com>
97679d7172a20 b7e03d90f06bb 8 minutes ago Running kube-apiserver 0 954fd3f96aec2 <http://kube-apiserver-bpvmn0kct1p.ftscenclave.com|kube-apiserver-bpvmn0kct1p.ftscenclave.com>
6411adbc0714b 7893f7425a52a 8 minutes ago Running etcd 0 15e27932b2e6b <http://etcd-bpvmn0kct1p.ftscenclave.com|etcd-bpvmn0kct1p.ftscenclave.com>
cool-wall-58285
06/27/2024, 9:04 PMError relocating /usr/lib/libreadline.so.8: RELRO protection failed: No such file or directory
Error relocating /lib/ld-musl-x86_64.so.1: RELRO protection failed: No such file or directory
Error relocating /usr/lib/libncursesw.so.6: RELRO protection failed: No such file or directory
Error relocating /usr/bin/entry: RELRO protection failed: No such file or directory
creamy-pencil-82913
06/27/2024, 9:04 PMkubectl get node -o yaml | grep <http://rke2.io/node|rke2.io/node>
creamy-pencil-82913
06/27/2024, 9:05 PMcool-wall-58285
06/27/2024, 9:38 PM# kubectl get node -o yaml | grep <http://rke2.io/node|rke2.io/node>
<http://rke2.io/node-args|rke2.io/node-args>: '["server"]'
<http://rke2.io/node-config-hash|rke2.io/node-config-hash>: 37MVZBQX23DVZCJMZ6XM3CBRSRAWS4ELRMIQGCKYL7C7RLHL4W3A====
<http://rke2.io/node-env|rke2.io/node-env>: '{"RKE2_SELINUX":"true"}'
cool-wall-58285
06/27/2024, 9:38 PMcool-wall-58285
06/28/2024, 2:41 PMdnf reinstall container-selinux
cool-wall-58285
06/28/2024, 2:50 PMcool-wall-58285
06/28/2024, 3:10 PM-rw-------. 1 root root system_u:object_r:container_log_t:s0 0 Jun 28 14:48 /var/lib/rancher/rke2/server/logs/audit.log
cool-wall-58285
06/28/2024, 3:29 PM/etc/rancher/rke2/audit-policy.yaml
in place. Restarted rke2-server
-rw-------. 1 root root system_u:object_r:container_log_t:s0 2803229 Jun 28 15:14 /var/lib/rancher/rke2/server/logs/audit.log
I am getting logs!
So I shouldn't have needed to do that. Great!
I noticed the context of that file is different than the type enforcement I created.
Somehow things with selinux got messed up. Maybe related to replacing the audit-policy.yaml file and not having the same context as the file it automatically creates? If I had did the dnf reinstall container-selinux
from the beginning. Saved me so much time.cool-wall-58285
06/28/2024, 3:29 PMkind-rocket-92188
08/23/2024, 10:38 PMrke2[18938]: time="2024-08-24T00:33:49+02:00" level=warning msg="SELinux is enabled for rke2 but process is not running in context 'container_runtime_t', rke2-selinux policy may need to be applied"
It looks like the correct context get lost through something ...