Views:

As a workaround, add a custom SELinux rule to allow BPF operations for unconfined_service_t context:

  1. Create a custom policy: create a file named "nuagent.te" with the following contents:
    module nuagent 1.0;
    require {
            type unconfined_service_t;
            class bpf { map_create map_read map_write prog_load prog_run };
    }
    #============= unconfined_service_t ==============
    allow unconfined_service_t self:bpf { map_create map_read map_write prog_load prog_run };
    
  2. Check the policy and generate a module named "nuagent.mod".

    checkmodule -M -m -o nuagent.mod nuagent.te

  3. Create an SELinux policy module package named "nuagent.pp".

    semodule_package -o nuagent.pp -m nuagent.mod

  4. Insert the custom policy.

    semodule -i nuagent.pp

  5. Restart ds_nuagent by restarting ds_agent.

    systemctl restart agent

FAQs

  • How do I confirm that the permission issue is resolved?

    Before applying the fix, you will see error logs about the permission issue in /var/opt/ds_agent/nuagent/ds_nuagent-err.log. When this is fixed you will not see similar logs.

    Module state

  • Does SELinux permissive mode have this permission issue?

    No. You will see the audit log but the function is working.

    Module state

  • What will happen if the fix is not applied?

    The only impact is Advanced TLS traffic inspection.

  • Does the permission issue impact other security modules and Self-Protection?

    No. This issue will not impact other security modules and Self-Protection.