Bug 1204416

Summary: SELinux is preventing selinux_child from read, search access on the directory active.
Product: [Fedora] Fedora Reporter: Jakub Skořepa <jakub>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 21CC: dominick.grift, dwalsh, jakub, lvrabec, mgrepl, plautrba
Target Milestone: ---Flags: jakub: needinfo-
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:f4d33fd823fdf6a2e3be8520eeb89c410222f737556b229338f28d6ea90a06d0
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-12-02 10:22:15 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jakub Skořepa 2015-03-21 20:32:16 UTC
Description of problem:
I was testing FreeIPA in newly installed VM when this happened
SELinux is preventing selinux_child from read, search access on the directory active.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that selinux_child should be allowed read search access on the active directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep selinux_child /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:sssd_t:s0
Target Context                unconfined_u:object_r:semanage_store_t:s0
Target Objects                active [ dir ]
Source                        selinux_child
Source Path                   selinux_child
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-99.fc21.noarch selinux-
                              policy-3.13.1-105.6.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.17.4-301.fc21.x86_64 #1 SMP Thu
                              Nov 27 19:09:10 UTC 2014 x86_64 x86_64
Alert Count                   1
First Seen                    2015-03-21 21:20:17 CET
Last Seen                     2015-03-21 21:20:17 CET
Local ID                      61ddfad5-5596-4433-8634-294977b8794d

Raw Audit Messages
type=AVC msg=audit(1426969217.587:548): avc:  denied  { read search } for  pid=6757 comm="selinux_child" name="active" dev="dm-1" ino=132853 scontext=system_u:system_r:sssd_t:s0 tcontext=unconfined_u:object_r:semanage_store_t:s0 tclass=dir permissive=0


Hash: selinux_child,sssd_t,semanage_store_t,dir,read,search

Version-Release number of selected component:
selinux-policy-3.13.1-99.fc21.noarch
selinux-policy-3.13.1-105.6.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         3.17.4-301.fc21.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2015-05-11 08:36:02 UTC
How is labeled /usr/libexec/sssd/selinux_child?

$ ls -Z /usr/libexec/sssd/selinux_child

$ matchpathcon /usr/libexec/sssd/selinux_child

Comment 2 Fedora End Of Life 2015-11-04 12:04:16 UTC
This message is a reminder that Fedora 21 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 21. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '21'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 21 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2015-12-02 10:22:19 UTC
Fedora 21 changed to end-of-life (EOL) status on 2015-12-01. Fedora 21 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.