Bug 1198047

Summary: SELinux prevents portreserve from communicating with sssd
Product: Red Hat Enterprise Linux 6 Reporter: Milos Malik <mmalik>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Milos Malik <mmalik>
Severity: medium Docs Contact:
Priority: medium    
Version: 6.7CC: dwalsh, lvrabec, mgrepl, mmalik, plautrba, pvrabec, ssekidde
Target Milestone: rc   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: selinux-policy-3.7.19-262.el6 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-07-22 07:11:53 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Milos Malik 2015-03-03 09:47:21 UTC
Description of problem:

Version-Release number of selected component (if applicable):
portreserve-0.0.4-9.el6.x86_64
selinux-policy-3.7.19-260.el6_6.2.noarch
selinux-policy-doc-3.7.19-260.el6_6.2.noarch
selinux-policy-minimum-3.7.19-260.el6_6.2.noarch
selinux-policy-mls-3.7.19-260.el6_6.2.noarch
selinux-policy-targeted-3.7.19-260.el6_6.2.noarch

How reproducible:
always

Steps to Reproduce:
1. install both portreserve and sssd
2. modify the /etc/nsswitch.conf file so that sssd is used for various look-ups
3. service sssd start
4. service portreserve start

Actual results (enforcing mode):
----
type=PATH msg=audit(03/03/2015 10:20:12.180:493) : item=0 name=(null) inode=25543 dev=fc:03 mode=dir,755 ouid=root ogid=root rdev=00:00 obj=system_u:object_r:sssd_var_lib_t:s0 nametype=NORMAL 
type=SOCKADDR msg=audit(03/03/2015 10:20:12.180:493) : saddr=local /var/lib/sss/pipes/nss 
type=SYSCALL msg=audit(03/03/2015 10:20:12.180:493) : arch=x86_64 syscall=connect success=no exit=-13(Permission denied) a0=0x11 a1=0x7fff1d305310 a2=0x6e a3=0x13 items=1 ppid=1 pid=32418 auid=root uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=6 comm=portreserve exe=/sbin/portreserve subj=unconfined_u:system_r:portreserve_t:s0 key=(null) 
type=AVC msg=audit(03/03/2015 10:20:12.180:493) : avc:  denied  { search } for  pid=32418 comm=portreserve name=sss dev=vda3 ino=25543 scontext=unconfined_u:system_r:portreserve_t:s0 tcontext=system_u:object_r:sssd_var_lib_t:s0 tclass=dir 
----

Expected results:
 * no AVCs

Comment 1 Milos Malik 2015-03-03 09:52:57 UTC
Actual results (permissive mode):
----
type=PATH msg=audit(03/03/2015 10:50:03.341:618) : item=0 name=(null) inode=370 dev=fc:03 mode=socket,666 ouid=root ogid=root rdev=00:00 obj=unconfined_u:object_r:sssd_var_lib_t:s0 nametype=NORMAL 
type=SOCKADDR msg=audit(03/03/2015 10:50:03.341:618) : saddr=local /var/lib/sss/pipes/nss 
type=SYSCALL msg=audit(03/03/2015 10:50:03.341:618) : arch=x86_64 syscall=connect success=yes exit=0 a0=0x4 a1=0x7fff39950ea0 a2=0x6e a3=0x7fff39950b30 items=1 ppid=1 pid=9831 auid=root uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=6 comm=portreserve exe=/sbin/portreserve subj=unconfined_u:system_r:portreserve_t:s0 key=(null) 
type=AVC msg=audit(03/03/2015 10:50:03.341:618) : avc:  denied  { connectto } for  pid=9831 comm=portreserve path=/var/lib/sss/pipes/nss scontext=unconfined_u:system_r:portreserve_t:s0 tcontext=unconfined_u:system_r:sssd_t:s0 tclass=unix_stream_socket 
type=AVC msg=audit(03/03/2015 10:50:03.341:618) : avc:  denied  { write } for  pid=9831 comm=portreserve name=nss dev=vda3 ino=370 scontext=unconfined_u:system_r:portreserve_t:s0 tcontext=unconfined_u:object_r:sssd_var_lib_t:s0 tclass=sock_file 
type=AVC msg=audit(03/03/2015 10:50:03.341:618) : avc:  denied  { search } for  pid=9831 comm=portreserve name=sss dev=vda3 ino=25543 scontext=unconfined_u:system_r:portreserve_t:s0 tcontext=system_u:object_r:sssd_var_lib_t:s0 tclass=dir 
----

Comment 4 errata-xmlrpc 2015-07-22 07:11:53 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-1375.html