Bug 1615235 - SELinux is preventing mbim-proxy from 'write' accesses on the sock_file nss.
Summary: SELinux is preventing mbim-proxy from 'write' accesses on the sock_file nss.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:e68d4325d560fa88764d7cc3036...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-08-13 06:11 UTC by Ralf F.
Modified: 2018-09-11 16:55 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.14.1-42.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-09-11 16:55:35 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Ralf F. 2018-08-13 06:11:34 UTC
Description of problem:
Started the System, after Login saw the SELinux Alert in TopIcons.
SELinux is preventing mbim-proxy from 'write' accesses on the sock_file nss.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that mbim-proxy should be allowed write access on the nss sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'mbim-proxy' --raw | audit2allow -M my-mbimproxy
# semodule -X 300 -i my-mbimproxy.pp

Additional Information:
Source Context                system_u:system_r:modemmanager_t:s0
Target Context                system_u:object_r:sssd_var_lib_t:s0
Target Objects                nss [ sock_file ]
Source                        mbim-proxy
Source Path                   mbim-proxy
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-37.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.17.12-200.fc28.x86_64 #1 SMP Fri
                              Aug 3 15:01:13 UTC 2018 x86_64 x86_64
Alert Count                   4
First Seen                    2018-07-31 16:20:07 CEST
Last Seen                     2018-08-13 07:50:00 CEST
Local ID                      9f7363d1-7d05-4c12-ac92-bffeed1c25aa

Raw Audit Messages
type=AVC msg=audit(1534139400.638:116): avc:  denied  { write } for  pid=812 comm="mbim-proxy" name="nss" dev="sda3" ino=1329397 scontext=system_u:system_r:modemmanager_t:s0 tcontext=system_u:object_r:sssd_var_lib_t:s0 tclass=sock_file permissive=0


Hash: mbim-proxy,modemmanager_t,sssd_var_lib_t,sock_file,write

Version-Release number of selected component:
selinux-policy-3.14.1-37.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.12-200.fc28.x86_64
type:           libreport

Comment 1 Vidar Akselsen 2018-08-21 16:26:15 UTC
I am seeing the same issue.

SELinux is preventing mbim-proxy from write access on the sock_file /var/lib/sss/pipes/nss.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that mbim-proxy should be allowed write access on the nss sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'mbim-proxy' --raw | audit2allow -M my-mbimproxy
# semodule -X 300 -i my-mbimproxy.pp

Additional Information:
Source Context                system_u:system_r:modemmanager_t:s0
Target Context                system_u:object_r:sssd_var_lib_t:s0
Target Objects                /var/lib/sss/pipes/nss [ sock_file ]
Source                        mbim-proxy
Source Path                   mbim-proxy
Port                          <Unknown>
Host                          t440p
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-37.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     t440p
Platform                      Linux t440p 4.17.12-200.fc28.x86_64 #1 SMP Fri Aug
                              3 15:01:13 UTC 2018 x86_64 x86_64
Alert Count                   5
First Seen                    2018-08-15 19:26:21 CEST
Last Seen                     2018-08-21 18:22:10 CEST
Local ID                      f44fe20d-15f0-4112-9891-a3782f0b0eff

Raw Audit Messages
type=AVC msg=audit(1534868530.832:796): avc:  denied  { write } for  pid=27508 comm="mbim-proxy" name="nss" dev="dm-1" ino=654112 scontext=system_u:system_r:modemmanager_t:s0 tcontext=system_u:object_r:sssd_var_lib_t:s0 tclass=sock_file permissive=0


Hash: mbim-proxy,modemmanager_t,sssd_var_lib_t,sock_file,write

Comment 2 Fedora Update System 2018-09-06 21:56:56 UTC
selinux-policy-3.14.1-42.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-2d1b09d217

Comment 3 Fedora Update System 2018-09-07 17:12:22 UTC
selinux-policy-3.14.1-42.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-2d1b09d217

Comment 4 Fedora Update System 2018-09-11 16:55:35 UTC
selinux-policy-3.14.1-42.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.