Bug 1406526

Summary: SELinux is preventing /usr/bin/bash from write access on the sock_file /var/lib/sss/pipes/nss
Product: Red Hat Enterprise Linux 7 Reporter: Paul Stauffer <paulds>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Milos Malik <mmalik>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 7.3CC: lvrabec, mgrepl, mmalik, plautrba, pvrabec, ssekidde
Target Milestone: rc   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-04-10 12:25:40 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Paul Stauffer 2016-12-20 19:42:38 UTC
SELinux is preventing /usr/bin/bash from write access on the sock_file /var/lib/sss/pipes/nss.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that bash should be allowed write access on the nss sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'openipmi-helper' --raw | audit2allow -M my-openipmihelper
# semodule -i my-openipmihelper.pp


Additional Information:
Source Context                system_u:system_r:ipmievd_t:s0
Target Context                system_u:object_r:sssd_var_lib_t:s0
Target Objects                /var/lib/sss/pipes/nss [ sock_file ]
Source                        openipmi-helper
Source Path                   /usr/bin/bash
Port                          <Unknown>
Host                          foo.example.com
Source RPM Packages           bash-4.2.46-21.el7_3.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-102.el7_3.7.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     foo.example.com
Platform                      Linux foo.example.com 3.10.0-327.36.3.el7.x86_64 #1
                              SMP Mon Oct 24 16:09:20 UTC 2016 x86_64 x86_64
Alert Count                   3
First Seen                    2016-12-15 11:44:05 EST
Last Seen                     2016-12-19 11:04:13 EST
Local ID                      79c1625b-a0c2-4555-b795-ceb6ee3116f5

Raw Audit Messages
type=AVC msg=audit(1482163453.426:76): avc:  denied  { write } for  pid=1315 comm="openipmi-helper" name="nss" dev="dm-0" ino=1983400 scontext=system_u:system_r:ipmievd_t:s0 tcontext=system_u:object_r:sssd_var_lib_t:s0 tclass=sock_file


type=AVC msg=audit(1482163453.426:76): avc:  denied  { connectto } for  pid=1315 comm="openipmi-helper" path="/var/lib/sss/pipes/nss" scontext=system_u:system_r:ipmievd_t:s0 tcontext=system_u:system_r:sssd_t:s0 tclass=unix_stream_socket


type=SYSCALL msg=audit(1482163453.426:76): arch=x86_64 syscall=connect success=yes exit=0 a0=4 a1=7fffac0636d0 a2=6e a3=7fffac0633f0 items=0 ppid=1 pid=1315 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=openipmi-helper exe=/usr/bin/bash subj=system_u:system_r:ipmievd_t:s0 key=(null)

Hash: openipmi-helper,ipmievd_t,sssd_var_lib_t,sock_file,write

Comment 7 errata-xmlrpc 2018-04-10 12:25:40 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:0763