Bug 1003556

Summary: SELinux is preventing /usr/sbin/smbd from 'remove_name' accesses on the directory xsettings.xml.new.
Product: [Fedora] Fedora Reporter: Milan Kerslager <milan.kerslager>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:a968dabe705d0332d8a4bb290834e7f57c1010170a84be31a8b89c668628dfe9
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-09-02 11:06:13 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Milan Kerslager 2013-09-02 11:03:07 UTC
Description of problem:
SELinux is preventing /usr/sbin/smbd from 'remove_name' accesses on the directory xsettings.xml.new.

*****  Plugin catchall_boolean (47.5 confidence) suggests  *******************

If you want to allow samba to share users home directories.
Then you must tell SELinux about this by enabling the 'samba_enable_home_dirs' boolean.
You can read 'user_selinux' man page for more details.
Do
setsebool -P samba_enable_home_dirs 1

*****  Plugin catchall_boolean (47.5 confidence) suggests  *******************

If you want to allow samba to share any file/directory read/write.
Then you must tell SELinux about this by enabling the 'samba_export_all_rw' boolean.
You can read 'user_selinux' man page for more details.
Do
setsebool -P samba_export_all_rw 1

*****  Plugin catchall (6.38 confidence) suggests  ***************************

If you believe that smbd should be allowed remove_name access on the xsettings.xml.new directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep smbd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:smbd_t:s0
Target Context                system_u:object_r:user_home_dir_t:s0
Target Objects                xsettings.xml.new [ dir ]
Source                        smbd
Source Path                   /usr/sbin/smbd
Port                          <Neznámé>
Host                          (removed)
Source RPM Packages           samba-4.0.9-1.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-73.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.9.9-301.fc19.x86_64 #1 SMP Thu
                              Jul 4 15:10:36 UTC 2013 x86_64 x86_64
Alert Count                   3
First Seen                    2013-08-22 13:08:13 CEST
Last Seen                     2013-08-26 22:36:35 CEST
Local ID                      5d363b8a-dcda-4954-9b75-c9b019a50e60

Raw Audit Messages
type=AVC msg=audit(1377549395.970:727): avc:  denied  { remove_name } for  pid=24004 comm="smbd" name="xsettings.xml.new" dev="dm-2" ino=67895444 scontext=system_u:system_r:smbd_t:s0 tcontext=system_u:object_r:user_home_dir_t:s0 tclass=dir


type=SYSCALL msg=audit(1377549395.970:727): arch=x86_64 syscall=rename success=yes exit=0 a0=7f4b82a5feb0 a1=7f4b82a803a0 a2=7f4b82a5d580 a3=0 items=0 ppid=13811 pid=24004 auid=4294967295 uid=1001 gid=0 euid=1001 suid=0 fsuid=1001 egid=1001 sgid=0 fsgid=1001 ses=4294967295 tty=(none) comm=smbd exe=/usr/sbin/smbd subj=system_u:system_r:smbd_t:s0 key=(null)

Hash: smbd,smbd_t,user_home_dir_t,dir,remove_name

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.10.9-200.fc19.x86_64
type:           libreport