Bug 1563814

Summary: SELinux is preventing smbspool from 'write' accesses on the directory /var/lib/samba/lock.
Product: [Fedora] Fedora Reporter: Mark Tinberg <mtinberg>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 27CC: dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:73e50062fbc9005cfaaff74da656287310dc39443cfe9337c3b14e2e0eb5ef15;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-11-30 22:48:29 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mark Tinberg 2018-04-04 19:05:50 UTC
Description of problem:
Printed to an AD password protected SMB print queue, which was successful, but generated this error 
SELinux is preventing smbspool from 'write' accesses on the directory /var/lib/samba/lock.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that smbspool should be allowed write access on the lock directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'smbspool' --raw | audit2allow -M my-smbspool
# semodule -X 300 -i my-smbspool.pp

Additional Information:
Source Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:samba_var_t:s0
Target Objects                /var/lib/samba/lock [ dir ]
Source                        smbspool
Source Path                   smbspool
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           samba-common-4.7.6-0.fc27.noarch
Policy RPM                    selinux-policy-3.13.1-283.29.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.15.12-301.fc27.x86_64 #1 SMP Thu
                              Mar 22 19:25:27 UTC 2018 x86_64 x86_64
Alert Count                   5
First Seen                    2018-03-14 13:42:32 CDT
Last Seen                     2018-04-04 12:20:40 CDT
Local ID                      c0bb0bd7-0f87-43b5-ae5e-cdc3bd474920

Raw Audit Messages
type=AVC msg=audit(1522862440.383:25398): avc:  denied  { write } for  pid=1164 comm="smbspool" name="lock" dev="dm-0" ino=18088084 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:samba_var_t:s0 tclass=dir permissive=0


Hash: smbspool,cupsd_t,samba_var_t,dir,write

Version-Release number of selected component:
selinux-policy-3.13.1-283.29.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.15.12-301.fc27.x86_64
type:           libreport

Comment 1 Ben Cotton 2018-11-27 14:26:00 UTC
This message is a reminder that Fedora 27 is nearing its end of life.
On 2018-Nov-30  Fedora will stop maintaining and issuing updates for
Fedora 27. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora  'version' of '27'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 27 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Ben Cotton 2018-11-30 22:48:29 UTC
Fedora 27 changed to end-of-life (EOL) status on 2018-11-30. Fedora 27 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.