Bug 1471320

Summary: SELinux is preventing cjdroute from 'search' accesses on the directory /var/lib/sss.
Product: [Fedora] Fedora Reporter: Ildar Akhmetgaleev <akhilman>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 26CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba, pmoore, ssekidde, stuart
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:ae8522cdb29954dd89aaedb34c5bbdb27ff113c35a0813876c0eba834f0f956e;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-05-24 14:45:22 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Ildar Akhmetgaleev 2017-07-15 01:48:43 UTC
Description of problem:
It happend after upgrade to Fedora 26 with installed cjdns.
Pehaps it happend after suspend/resume, not sure.
SELinux is preventing cjdroute from 'search' accesses on the directory /var/lib/sss.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that cjdroute should be allowed search access on the sss directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'cjdroute' --raw | audit2allow -M my-cjdroute
# semodule -X 300 -i my-cjdroute.pp

Additional Information:
Source Context                system_u:system_r:cjdns_t:s0
Target Context                system_u:object_r:sssd_var_lib_t:s0
Target Objects                /var/lib/sss [ dir ]
Source                        cjdroute
Source Path                   cjdroute
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    <Unknown>
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.11.9-300.fc26.x86_64 #1 SMP Wed
                              Jul 5 16:21:56 UTC 2017 x86_64 x86_64
Alert Count                   32
First Seen                    2017-07-14 13:37:36 +07
Last Seen                     2017-07-15 06:02:35 +07
Local ID                      3a358f6c-9f68-4ffb-bae5-fc4e75fee713

Raw Audit Messages
type=AVC msg=audit(1500073355.671:994): avc:  denied  { search } for  pid=26767 comm="cjdroute" name="sss" dev="dm-1" ino=143600 scontext=system_u:system_r:cjdns_t:s0 tcontext=system_u:object_r:sssd_var_lib_t:s0 tclass=dir permissive=0


Hash: cjdroute,cjdns_t,sssd_var_lib_t,dir,search


Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.9-300.fc26.x86_64
type:           libreport

Comment 1 Ildar Akhmetgaleev 2017-07-16 01:03:22 UTC
Also requires access to sssd_public_t

SELinux is preventing cjdroute from 'search' accesses on the directory /var/lib/sss/mc.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that cjdroute should be allowed search access on the mc directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'cjdroute' --raw | audit2allow -M my-cjdroute
# semodule -X 300 -i my-cjdroute.pp

Additional Information:
Source Context                system_u:system_r:cjdns_t:s0
Target Context                system_u:object_r:sssd_public_t:s0
Target Objects                /var/lib/sss/mc [ dir ]
Source                        cjdroute
Source Path                   cjdroute
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    <Unknown>
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.11.9-300.fc26.x86_64 #1 SMP Wed
                              Jul 5 16:21:56 UTC 2017 x86_64 x86_64
Alert Count                   20
First Seen                    2017-07-15 14:29:27 +07
Last Seen                     2017-07-16 07:06:42 +07
Local ID                      7e2f5161-f7eb-40fe-991c-0fef515a04e7

Raw Audit Messages
type=AVC msg=audit(1500163602.746:732): avc:  denied  { search } for  pid=12720 comm="cjdroute" name="mc" dev="dm-0" ino=147913 scontext=system_u:system_r:cjdns_t:s0 tcontext=system_u:object_r:sssd_public_t:s0 tclass=dir permissive=0


Hash: cjdroute,cjdns_t,sssd_public_t,dir,search

Comment 2 Stuart D Gathman 2017-09-14 23:05:56 UTC
Description of problem:
Happens at startup.   cjdroute still seems to run ok.  If access does not serve a useful purpose, we should continue to block it but with a non-reporting rule.

Version-Release number of selected component:
selinux-policy-3.13.1-260.8.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.11-300.fc26.x86_64
type:           libreport

Comment 3 Fedora End Of Life 2018-05-03 07:53:14 UTC
This message is a reminder that Fedora 26 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 26. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '26'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 26 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 4 Stuart D Gathman 2018-05-23 01:23:43 UTC
Doesn't seem to happen to me on f27 with cjdns-20.1.