RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1147787 - zebra won't start when sssd is used due to selinux policy
Summary: zebra won't start when sssd is used due to selinux policy
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.0
Hardware: All
OS: Linux
unspecified
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-09-30 04:08 UTC by Kyle Brantley
Modified: 2015-03-05 10:41 UTC (History)
1 user (show)

Fixed In Version: selinux-policy-3.13.1-3.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-03-05 10:41:36 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
ausearch data for denials (11.11 KB, text/plain)
2014-10-01 04:18 UTC, Kyle Brantley
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2015:0458 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2015-03-05 15:17:00 UTC

Description Kyle Brantley 2014-09-30 04:08:25 UTC
Description of problem:
zebra attempts to look up the quaggavt group (and other users/groups) upon starting. However, if sssd is used to look up group information, this fails due to selinux policy prohibiting zebra from connecting to the sssd socket.

Version-Release number of selected component (if applicable):
selinux-policy-3.12.1-153.el7_0.11.noarch
quagga-0.99.22.4-4.el7.x86_64

How reproducible:
100%

Steps to Reproduce:
1. Install both quagga and sssd
2. Configure the system to leverage sssd for user/group lookups
3. `systemctl start zebra`

Actual results:
* syslog:
Sep 30 03:29:39 el7 systemd[1]: Starting GNU Zebra routing manager...
Sep 30 03:29:39 el7 zebra[12271]: privs_init: could not lookup vty group quaggavt
Sep 30 03:29:39 el7 systemd[1]: zebra.service: control process exited, code=exited status=1
Sep 30 03:29:39 el7 systemd[1]: Failed to start GNU Zebra routing manager.
Sep 30 03:29:39 el7 systemd[1]: Unit zebra.service entered failed state.

* audit.log:
type=AVC msg=audit(1412048559.737:1753): avc:  denied  { search } for  pid=21592 comm="zebra" name="sss" dev="dm-0" ino=4549 scontext=system_u:system_r:zebra_t:s0 tcontext=system_u:object_r:sssd_var_lib_t:s0 tclass=dir
type=AVC msg=audit(1412048781.198:1762): avc:  denied  { search } for  pid=22029 comm="zebra" name="mc" dev="dm-0" ino=4551 scontext=system_u:system_r:zebra_t:s0 tcontext=system_u:object_r:sssd_public_t:s0 tclass=dir
type=AVC msg=audit(1412048781.198:1762): avc:  denied  { read } for  pid=22029 comm="zebra" name="group" dev="dm-0" ino=13411 scontext=system_u:system_r:zebra_t:s0 tcontext=system_u:object_r:sssd_public_t:s0 tclass=file
type=AVC msg=audit(1412048781.198:1762): avc:  denied  { open } for  pid=22029 comm="zebra" path="/var/lib/sss/mc/group" dev="dm-0" ino=13411 scontext=system_u:system_r:zebra_t:s0 tcontext=system_u:object_r:sssd_public_t:s0 tclass=file
type=AVC msg=audit(1412048781.199:1763): avc:  denied  { getattr } for  pid=22029 comm="zebra" path="/var/lib/sss/mc/group" dev="dm-0" ino=13411 scontext=system_u:system_r:zebra_t:s0 tcontext=system_u:object_r:sssd_public_t:s0 tclass=file
type=AVC msg=audit(1412048781.200:1764): avc:  denied  { write } for  pid=22029 comm="zebra" name="nss" dev="dm-0" ino=13370 scontext=system_u:system_r:zebra_t:s0 tcontext=system_u:object_r:sssd_var_lib_t:s0 tclass=sock_file
type=AVC msg=audit(1412048781.200:1764): avc:  denied  { connectto } for  pid=22029 comm="zebra" path="/var/lib/sss/pipes/nss" scontext=system_u:system_r:zebra_t:s0 tcontext=system_u:system_r:sssd_t:s0 tclass=unix_stream_socket
type=AVC msg=audit(1412049086.717:1771): avc:  denied  { search } for  pid=22072 comm="zebra" name="sss" dev="dm-0" ino=4549 scontext=system_u:system_r:zebra_t:s0 tcontext=system_u:object_r:sssd_var_lib_t:s0 tclass=dir
type=AVC msg=audit(1412049086.718:1772): avc:  denied  { search } for  pid=22072 comm="zebra" name="sss" dev="dm-0" ino=4549 scontext=system_u:system_r:zebra_t:s0 tcontext=system_u:object_r:sssd_var_lib_t:s0 tclass=dir
type=AVC msg=audit(1412049127.925:1776): avc:  denied  { search } for  pid=22081 comm="zebra" name="sss" dev="dm-0" ino=4549 scontext=system_u:system_r:zebra_t:s0 tcontext=system_u:object_r:sssd_var_lib_t:s0 tclass=dir
type=AVC msg=audit(1412049127.925:1777): avc:  denied  { search } for  pid=22081 comm="zebra" name="sss" dev="dm-0" ino=4549 scontext=system_u:system_r:zebra_t:s0 tcontext=system_u:object_r:sssd_var_lib_t:s0 tclass=dir



Expected results:
Running zebra daemon.

Additional info:
Courtesy of audit2allow:

require {
        type sssd_t;
        type sssd_var_lib_t;
        type sssd_public_t;
        type zebra_t;
        class sock_file write;
        class unix_stream_socket connectto;
        class file { read getattr open };
        class dir search;
}

#============= zebra_t ==============
allow zebra_t sssd_public_t:dir search;
allow zebra_t sssd_public_t:file { read getattr open };
allow zebra_t sssd_t:unix_stream_socket connectto;
allow zebra_t sssd_var_lib_t:dir search;
allow zebra_t sssd_var_lib_t:sock_file write;

Comment 2 Kyle Brantley 2014-10-01 04:18:19 UTC
Created attachment 942911 [details]
ausearch data for denials

Comment 3 Milos Malik 2014-10-01 18:38:18 UTC
Thanks for your report, the same problem is present on RHEL-6.6 (BZ#1148572).

Comment 4 Miroslav Grepl 2014-10-02 09:18:26 UTC
commit 38c83b21621ea0c0a83c297ddd6f5df1a9cac2cd
Author: Miroslav Grepl <mgrepl>
Date:   Thu Oct 2 11:12:27 2014 +0200

    ALlow zebra for user/group look-ups.

Comment 8 errata-xmlrpc 2015-03-05 10:41:36 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-0458.html


Note You need to log in before you can comment on or make changes to this bug.