This bug has been migrated to another issue tracking site. It has been closed here and may no longer be being monitored.

If you would like to get updates for this issue, or to participate in it, you may do so at Red Hat Issue Tracker .
RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2176939 - libvirt is unable to start nbdkit process when SELinux is enforcing
Summary: libvirt is unable to start nbdkit process when SELinux is enforcing
Keywords:
Status: CLOSED MIGRATED
Alias: None
Product: Red Hat Enterprise Linux 9
Classification: Red Hat
Component: selinux-policy
Version: 9.2
Hardware: Unspecified
OS: Linux
high
medium
Target Milestone: rc
: ---
Assignee: Nikola Knazekova
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On: 2182505
Blocks: 2016527
TreeView+ depends on / blocked
 
Reported: 2023-03-09 18:52 UTC by Jonathon Jongsma
Modified: 2023-09-19 16:58 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-09-19 16:58:58 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker   RHEL-5173 0 None Migrated None 2023-09-19 16:58:55 UTC
Red Hat Issue Tracker RHELPLAN-151300 0 None None None 2023-03-09 18:52:39 UTC

Description Jonathon Jongsma 2023-03-09 18:52:14 UTC
In bug 2016527, we want to add the ability for libvirt to use nbdkit to provide network disks to qemu. However, when selinux is in enforcing mode, libvirt is unable to start the nbdkit process. We need an selinux policy change that will allow this.

Comment 1 Richard W.M. Jones 2023-03-09 19:28:07 UTC
Is libvirt using the nbdkit --selinux-label option and doing chcon
on the socket?  The manual recommends:

 nbdkit -U /tmp/sock --selinux-label=system_u:object_r:svirt_socket_t:s0 [etc]
 chcon system_u:object_r:svirt_image_t:s0 /tmp/sock

See also https://libguestfs.org/nbdkit.1.html

Comment 2 Jonathon Jongsma 2023-03-09 19:39:56 UTC
The implementation has not been merged yet, but my branch does not currently use that option. Perhaps that's something else I'm missing. But we can't even get that far with selinux in enforcing mode since we're not allowed to run the binary.

Comment 3 Nikola Knazekova 2023-03-10 08:53:29 UTC
Hi,

Can you please reproduce the issue in permissive mode?
# setenforce 0

And then collect AVC denials:
# ausearch -i -m avc,user_avc,selinux_err,user_selinux_err -ts today

Thanks

Comment 4 Jonathon Jongsma 2023-03-14 21:15:23 UTC
type=AVC msg=audit(03/14/2023 16:09:22.652:2212) : avc:  denied  { entrypoint } for  pid=1019434 comm=rpc-libvirtd path=/usr/sbin/nbdkit dev="dm-1" ino=3145762 scontext=unconfined_u:unconfined_r:svirt_t:s0:c547,c919 tcontext=system_u:object_r:bin_t:s0 tclass=file permissive=1

Comment 6 RHEL Program Management 2023-09-19 16:58:27 UTC
Issue migration from Bugzilla to Jira is in process at this time. This will be the last message in Jira copied from the Bugzilla bug.

Comment 7 RHEL Program Management 2023-09-19 16:58:58 UTC
This BZ has been automatically migrated to the issues.redhat.com Red Hat Issue Tracker. All future work related to this report will be managed there.

Due to differences in account names between systems, some fields were not replicated.  Be sure to add yourself to Jira issue's "Watchers" field to continue receiving updates and add others to the "Need Info From" field to continue requesting information.

To find the migrated issue, look in the "Links" section for a direct link to the new issue location. The issue key will have an icon of 2 footprints next to it, and begin with "RHEL-" followed by an integer.  You can also find this issue by visiting https://issues.redhat.com/issues/?jql= and searching the "Bugzilla Bug" field for this BZ's number, e.g. a search like:

"Bugzilla Bug" = 1234567

In the event you have trouble locating or viewing this issue, you can file an issue by sending mail to rh-issues. You can also visit https://access.redhat.com/articles/7032570 for general account information.


Note You need to log in before you can comment on or make changes to this bug.