RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1822518 - RDMA migration succeeds but there is audit error "AVC denied qemu-kvm create netlink_rdma_socket"
Summary: RDMA migration succeeds but there is audit error "AVC denied qemu-kvm create ...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Red Hat Enterprise Linux 9
Classification: Red Hat
Component: libvirt
Version: unspecified
Hardware: Unspecified
OS: Unspecified
low
medium
Target Milestone: rc
: ---
Assignee: Virtualization Maintenance
QA Contact: Fangge Jin
URL:
Whiteboard:
Depends On:
Blocks: 1897025
TreeView+ depends on / blocked
 
Reported: 2020-04-09 09:04 UTC by Fangge Jin
Modified: 2021-10-09 07:27 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-10-09 07:27:08 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Fangge Jin 2020-04-09 09:04:16 UTC
Description of problem:
Do RDMA migration, migration succeeds, but there is audit error on target host.

Version-Release number of selected component:
qemu-kvm-4.2.0-17.module+el8.2.0+6141+0f540f16.x86_64
selinux-policy-3.14.3-41.el8.noarch
libvirt-6.0.0-17.module+el8.2.0+6257+0d066c28.x86_64

How reproducible:
100%

Steps to Reproduce:
1. Setup rdma migration env

2. Start a vm, and do migration:
# virsh migrate rhev qemu+ssh://*****/system  --live --verbose --p2p --listen-address 0.0.0.0 --migrateuri rdma://192.168.100.8
[100%]

3. After migration completes, check audit message on target host:
# ausearch -c qemu-kvm -m avc
----
time->Thu Apr  9 04:55:29 2020
type=AVC msg=audit(1586422529.809:350): avc:  denied  { read write } for  pid=3449 comm="qemu-kvm" path="/dev/mapper/control" dev="devtmpfs" ino=25607 scontext=system_u:system_r:svirt_t:s0:c116,c867 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file permissive=0
----
time->Thu Apr  9 04:55:30 2020
type=AVC msg=audit(1586422530.256:351): avc:  denied  { create } for  pid=3449 comm="qemu-kvm" scontext=system_u:system_r:svirt_t:s0:c116,c867 tcontext=system_u:system_r:svirt_t:s0:c116,c867 tclass=netlink_rdma_socket permissive=0
----
time->Thu Apr  9 04:55:30 2020
type=AVC msg=audit(1586422530.256:352): avc:  denied  { create } for  pid=3449 comm="qemu-kvm" scontext=system_u:system_r:svirt_t:s0:c116,c867 tcontext=system_u:system_r:svirt_t:s0:c116,c867 tclass=netlink_rdma_socket permissive=0
----
time->Thu Apr  9 04:55:30 2020
type=AVC msg=audit(1586422530.279:362): avc:  denied  { create } for  pid=3449 comm="qemu-kvm" scontext=system_u:system_r:svirt_t:s0:c116,c867 tcontext=system_u:system_r:svirt_t:s0:c116,c867 tclass=netlink_rdma_socket permissive=0


Actual results:
As above

Expected results:
No error in audit log

Additional info:

Comment 2 Dr. David Alan Gilbert 2020-05-07 14:31:45 UTC
Hi,
  Can you check your /etc/libvirt/qemu.conf,  you may need to add /dev/infiniband stuff to cgroup_device_acl, in my config I have:

cgroup_device_acl = [
    "/dev/null", "/dev/full", "/dev/zero",
    "/dev/random", "/dev/urandom",
    "/dev/ptmx", "/dev/kvm",
    "/dev/rtc","/dev/hpet",
   "/dev/infiniband/rdma_cm",
   "/dev/infiniband/issm0",
   "/dev/infiniband/issm1",
   "/dev/infiniband/umad0",
   "/dev/infiniband/umad1",
   "/dev/infiniband/uverbs0"
]


(the /dev/mapper/control is weirder though)

Comment 3 Michal Privoznik 2020-05-07 14:36:23 UTC
(In reply to Dr. David Alan Gilbert from comment #2)

> 
> (the /dev/mapper/control is weirder though)

This is tracked in bug 1822522. Nevertheless, it's still weird.

Comment 4 Dr. David Alan Gilbert 2020-05-07 14:39:39 UTC
Also, which RDMA card is this? I see https://bugzilla.redhat.com/show_bug.cgi?id=1786670 but that seems to only by Intel Omni path

Comment 5 Fangge Jin 2020-05-08 02:31:57 UTC
1) I have cgroup_device_acl configured correctly, or migration will fail.

2) The RDMA card I used is:
3b:00.0 Ethernet controller: Mellanox Technologies MT27700 Family [ConnectX-4]

Comment 8 John Ferlan 2021-09-09 18:23:25 UTC
Bulk update: Move RHEL-AV bugs to RHEL9. If necessary to resolve in RHEL8, then clone to the current RHEL8 release.

Comment 9 RHEL Program Management 2021-10-09 07:27:08 UTC
After evaluating this issue, there are no plans to address it further or fix it in an upcoming release.  Therefore, it is being closed.  If plans change such that this issue will be fixed in an upcoming release, then the bug can be reopened.


Note You need to log in before you can comment on or make changes to this bug.