Bug 1474013

Summary: SELinux is preventing sh from 'connectto' accesses on the unix_stream_socket /var/lib/sss/pipes/nss.
Product: [Fedora] Fedora Reporter: Alessio <alciregi>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: dominick.grift, dwalsh, lsm5, lvrabec, mgrepl, plautrba, pmoore, ssekidde
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:b3ad6cc1be574bbc3d6dd255ee87339dbacea338c22bea0271bf86e466bf5ef6;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-07-23 11:48:20 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Alessio 2017-07-23 06:28:46 UTC
Description of problem:
Installing Workstation Live, circa at the end
SELinux is preventing sh from 'connectto' accesses on the unix_stream_socket /var/lib/sss/pipes/nss.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that sh should be allowed connectto access on the nss unix_stream_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'sh' --raw | audit2allow -M my-sh
# semodule -X 300 -i my-sh.pp

Additional Information:
Source Context                system_u:system_r:loadkeys_t:s0
Target Context                system_u:system_r:sssd_t:s0
Target Objects                /var/lib/sss/pipes/nss [ unix_stream_socket ]
Source                        sh
Source Path                   sh
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-265.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.13.0-0.rc1.git3.1.fc27.x86_64 #1
                              SMP Thu Jul 20 14:34:31 UTC 2017 x86_64 x86_64
Alert Count                   1
First Seen                    2017-07-23 02:27:06 EDT
Last Seen                     2017-07-23 02:27:06 EDT
Local ID                      e281c454-4fb2-4da5-9c0a-be10f146a1db

Raw Audit Messages
type=AVC msg=audit(1500791226.447:291): avc:  denied  { connectto } for  pid=17290 comm="sh" path="/var/lib/sss/pipes/nss" scontext=system_u:system_r:loadkeys_t:s0 tcontext=system_u:system_r:sssd_t:s0 tclass=unix_stream_socket permissive=1


Hash: sh,loadkeys_t,sssd_t,unix_stream_socket,connectto

Version-Release number of selected component:
selinux-policy-3.13.1-265.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.13.0-0.rc1.git3.1.fc27.x86_64
type:           libreport

Comment 1 Daniel Walsh 2017-07-23 11:48:20 UTC

*** This bug has been marked as a duplicate of bug 1474017 ***