Bug 1505877

Summary: SELinux is preventing nmbd from 'map' accesses on the file /var/lib/samba/lock/serverid.tdb.
Product: [Fedora] Fedora Reporter: Mike Goodwin <mike>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 27CC: dwalsh, lvrabec, mgrepl, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:bb82e6cf4adc6ee263af9f2fc16c4db83c0fde7584dc0752a01f3f21cebb14ae;
Fixed In Version: selinux-policy-3.13.1-283.14.fc27 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-10-31 15:37:14 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mike Goodwin 2017-10-24 13:20:32 UTC
Description of problem:
Starting nmb during boot, or restarting nmb after failed state 
SELinux is preventing nmbd from 'map' accesses on the file /var/lib/samba/lock/serverid.tdb.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that nmbd should be allowed map access on the serverid.tdb file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'nmbd' --raw | audit2allow -M my-nmbd
# semodule -X 300 -i my-nmbd.pp

Additional Information:
Source Context                system_u:system_r:nmbd_t:s0
Target Context                system_u:object_r:samba_var_t:s0
Target Objects                /var/lib/samba/lock/serverid.tdb [ file ]
Source                        nmbd
Source Path                   nmbd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.10.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.13.8-300.fc27.x86_64 #1 SMP Wed
                              Oct 18 15:32:19 UTC 2017 x86_64 x86_64
Alert Count                   3
First Seen                    2017-10-24 09:18:16 EDT
Last Seen                     2017-10-24 09:18:16 EDT
Local ID                      ff56e026-44e4-412e-b830-2c0c997edf2d

Raw Audit Messages
type=AVC msg=audit(1508851096.74:263): avc:  denied  { map } for  pid=3130 comm="nmbd" path="/var/lib/samba/lock/serverid.tdb" dev="dm-0" ino=5124584 scontext=system_u:system_r:nmbd_t:s0 tcontext=system_u:object_r:samba_var_t:s0 tclass=file permissive=0


Hash: nmbd,nmbd_t,samba_var_t,file,map

Version-Release number of selected component:
selinux-policy-3.13.1-283.10.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.2
hashmarkername: setroubleshoot
kernel:         4.13.8-300.fc27.x86_64
type:           libreport

Comment 1 Fedora Update System 2017-10-25 10:15:00 UTC
selinux-policy-3.13.1-283.13.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2017-b5e9ce60d2

Comment 2 Fedora Update System 2017-10-27 18:46:45 UTC
selinux-policy-3.13.1-283.14.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-b5e9ce60d2

Comment 3 Fedora Update System 2017-10-31 15:37:14 UTC
selinux-policy-3.13.1-283.14.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.