This bug has been migrated to another issue tracking site. It has been closed here and may no longer be being monitored.

If you would like to get updates for this issue, or to participate in it, you may do so at Red Hat Issue Tracker .
RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2151876 - SELinux broken for docker
Summary: SELinux broken for docker
Keywords:
Status: CLOSED MIGRATED
Alias: None
Product: Red Hat Enterprise Linux 9
Classification: Red Hat
Component: container-selinux
Version: CentOS Stream
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: rc
: ---
Assignee: Daniel Walsh
QA Contact: atomic-bugs@redhat.com
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-12-08 12:35 UTC by Frank Ansari
Modified: 2023-09-11 19:08 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-09-11 19:08:37 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
policy to get gitlab container working (2.44 KB, text/plain)
2022-12-08 12:35 UTC, Frank Ansari
no flags Details
policy to get also gitlab-runner working (2.49 KB, text/plain)
2022-12-08 14:05 UTC, Frank Ansari
no flags Details
policy update after new avc deny regarding ldap (2.55 KB, text/plain)
2022-12-08 16:33 UTC, Frank Ansari
no flags Details
policy update to get getlab-runner for linting work (2.81 KB, text/plain)
2022-12-09 08:09 UTC, Frank Ansari
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker   RHEL-3109 0 None Migrated None 2023-09-11 19:08:45 UTC
Red Hat Issue Tracker RHELPLAN-141663 0 None None None 2022-12-08 12:41:59 UTC

Description Frank Ansari 2022-12-08 12:35:56 UTC
Created attachment 1931040 [details]
policy to get gitlab container working

Description of problem:
After updating my system docker containers where unable to start.

Even a blank alpine container did not start.

Before the update with these policies it was still working:

selinux-policy-34.1.44-1.el9.noarch
selinux-policy-targeted-34.1.44-1.el9.noarch
container-selinux-2.189.0-1.el9.noarch

Version-Release number of selected component (if applicable):
selinux-policy-38.1.2-1.el9.noarch
selinux-policy-targeted-38.1.2-1.el9.noarch
container-selinux-2.193.0-1.el9.noarch

How reproducible:
Update CentOS 9 stream to latest version and try to run any docker container.

Steps to Reproduce:
1.
2.
3.

Actual results:
docker: Error response from daemon: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: error setting cgroup config for procHooks process: load progra
m: permission denied: processed 251 insns (limit 1000000) max_states_per_insn 2 total_states 27 peak_states 27 mark_read 2: unknown.

Expected results:
Containers should have the permission to run.

Additional info:
I have attached a policy to get my gitlab container running.

Comment 1 Zdenek Pytela 2022-12-08 12:43:54 UTC
Switching the component.

Comment 2 Frank Ansari 2022-12-08 14:05:06 UTC
Created attachment 1931059 [details]
policy to get also gitlab-runner working

Comment 3 Frank Ansari 2022-12-08 16:33:08 UTC
Created attachment 1931100 [details]
policy update after new avc deny regarding ldap

Comment 4 Frank Ansari 2022-12-09 08:09:21 UTC
Created attachment 1931254 [details]
policy update to get getlab-runner for linting work

Comment 6 Frank Ansari 2022-12-16 14:21:54 UTC
After an update today on my gitlab container is working again without my extra policy.

selinux-policy-38.1.2-1.el9.noarch
selinux-policy-targeted-38.1.2-1.el9.noarch
container-selinux-2.193.0-2.el9.noarch

Comment 7 Frank Ansari 2022-12-16 14:29:35 UTC
Probably related to:

https://github.com/containers/container-selinux/issues/198

Comment 9 RHEL Program Management 2023-09-11 19:04:24 UTC
Issue migration from Bugzilla to Jira is in process at this time. This will be the last message in Jira copied from the Bugzilla bug.

Comment 10 RHEL Program Management 2023-09-11 19:08:37 UTC
This BZ has been automatically migrated to the issues.redhat.com Red Hat Issue Tracker. All future work related to this report will be managed there.

Due to differences in account names between systems, some fields were not replicated.  Be sure to add yourself to Jira issue's "Watchers" field to continue receiving updates and add others to the "Need Info From" field to continue requesting information.

To find the migrated issue, look in the "Links" section for a direct link to the new issue location. The issue key will have an icon of 2 footprints next to it, and begin with "RHEL-" followed by an integer.  You can also find this issue by visiting https://issues.redhat.com/issues/?jql= and searching the "Bugzilla Bug" field for this BZ's number, e.g. a search like:

"Bugzilla Bug" = 1234567

In the event you have trouble locating or viewing this issue, you can file an issue by sending mail to rh-issues. You can also visit https://access.redhat.com/articles/7032570 for general account information.


Note You need to log in before you can comment on or make changes to this bug.