RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1464484 - RFE: backport SELinux/InfiniBand policy
Summary: RFE: backport SELinux/InfiniBand policy
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.5
Hardware: All
OS: Linux
unspecified
low
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
Mirek Jahoda
URL:
Whiteboard:
Depends On: 1464478 1464489 1466274 1466276 1523309
Blocks: 1449326
TreeView+ depends on / blocked
 
Reported: 2017-06-23 14:15 UTC by Paul Moore
Modified: 2019-04-29 09:19 UTC (History)
9 users (show)

Fixed In Version: selinux-policy-3.13.1-174.el7
Doc Type: Enhancement
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-04-10 12:32:41 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2018:0763 0 None None None 2018-04-10 12:33:49 UTC

Description Paul Moore 2017-06-23 14:15:56 UTC
Description of problem:
Backport the SELinux policy to enable the InfiniBand access controls.  See BZ #1449326 for the RHEL-7.x customer request.

Additional info:

Additional patches may also be necessary, but at a minimum the backport should include the upstream commit below:

  commit 25a5b2427447eb14edb07ce302217d37528813bc
  Author: Daniel Jurgens <danielj>
  Date:   Wed May 24 17:14:59 2017 +0300

    refpolicy: Infiniband pkeys and endports
    
    Every Infiniband network will have a default pkey, so that is labeled.
    The rest of the pkey configuration is network specific. The policy allows
    access to the default and unlabeled pkeys for sysadm and staff users.
    kernel_t is allowed access to all pkeys, which it needs to process and
    route management datagrams.
    
    Endports are all unlabeled by default, sysadm users are allowed to
    manage the subnet on unlabeled endports. kernel_t is allowed to manage
    the subnet on all ibendports, which is required for configuring the HCA.
    
    This patch requires selinux series: "SELinux user space support for
    Infiniband RDMA", due to the new ipkeycon labeling mechanism.
    
    Signed-off-by: Daniel Jurgens <danielj>

Comment 3 Paul Moore 2017-10-12 16:48:44 UTC
Lukas, just a quick mention that I had to add the following policy rules to the selinux-testsuite policy (see https://bugzilla.redhat.com/show_bug.cgi?id=1464478#c9), is there something that should be added in the RHEL-7.x base policy?

--- a/policy/test_ibpkey.te
+++ b/policy/test_ibpkey.te
@@ -28,3 +28,8 @@ corenet_ib_access_unlabeled_pkeys(test_ibpkey_access_t)
 # Allow all of these domains to be entered from the sysadm domain.
 miscfiles_domain_entry_test_files(ibpkeydomain)
 userdom_sysadm_entry_spec_domtrans_to(ibpkeydomain)
+
+# XXX - need for test to pass
+allow test_ibpkey_access_t proc_net_t:file { open read getattr };
+allow test_ibpkey_access_t self:capability { ipc_lock };
+

Comment 8 errata-xmlrpc 2018-04-10 12:32:41 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:0763


Note You need to log in before you can comment on or make changes to this bug.