Bug 1595458

Summary: Lots of SELinux denials for sssd_selinux_manager_t
Product: [Fedora] Fedora Reporter: Orion Poplawski <orion>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 28CC: dwalsh, lvrabec, mgrepl, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard:
Fixed In Version: selinux-policy-3.14.1-36.fc28 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-07-29 03:23:23 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Orion Poplawski 2018-06-26 22:42:07 UTC
Description of problem:

I get lots of these:

type=AVC msg=audit(1530051737.753:7555): avc:  denied  { append } for  pid=29686 comm="selinux_child" path="socket:[120689]" dev="sockfs" ino=120689 scontext=system_u:system_r:sssd_selinux_manager_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=unix_stream_socket permissive=0

# ps -feZ | grep init_t
system_u:system_r:init_t:s0     root         1     0  0 Jun25 ?        00:00:33 /usr/lib/systemd/systemd --switched-root --system --deserialize 32
system_u:system_r:init_t:s0     gdm      19801 19798  0 09:54 ?        00:00:00 (sd-pam)
system_u:system_r:init_t:s0     cmspoon+ 20168 20166  0 09:55 ?        00:00:00 (sd-pam)
system_u:system_r:init_t:s0     root     30076 30060  0 15:35 ?        00:00:00 (sd-pam)

# ss | grep 120689
u_str             ESTAB               0                    0                                                                           * 120689               * 124114                                  
u_str             ESTAB               0                    0                                                 /run/systemd/journal/stdout 124114               * 120689                

# lsof | grep 120689
sssd      16333            root    1u     unix 0x00000000f4fe9fe6          0t0     120689 type=STREAM
sssd      16333            root    2u     unix 0x00000000f4fe9fe6          0t0     120689 type=STREAM
sssd_be   16334            root    1u     unix 0x00000000f4fe9fe6          0t0     120689 type=STREAM
sssd_be   16334            root    2u     unix 0x00000000f4fe9fe6          0t0     120689 type=STREAM
sssd_be   16335            root    1u     unix 0x00000000f4fe9fe6          0t0     120689 type=STREAM
sssd_be   16335            root    2u     unix 0x00000000f4fe9fe6          0t0     120689 type=STREAM
sssd_nss  16336            root    1u     unix 0x00000000f4fe9fe6          0t0     120689 type=STREAM
sssd_nss  16336            root    2u     unix 0x00000000f4fe9fe6          0t0     120689 type=STREAM
sssd_sudo 16337            root    1u     unix 0x00000000f4fe9fe6          0t0     120689 type=STREAM
sssd_sudo 16337            root    2u     unix 0x00000000f4fe9fe6          0t0     120689 type=STREAM
sssd_pam  16338            root    1u     unix 0x00000000f4fe9fe6          0t0     120689 type=STREAM
sssd_pam  16338            root    2u     unix 0x00000000f4fe9fe6          0t0     120689 type=STREAM
sssd_ssh  16339            root    1u     unix 0x00000000f4fe9fe6          0t0     120689 type=STREAM
sssd_ssh  16339            root    2u     unix 0x00000000f4fe9fe6          0t0     120689 type=STREAM
sssd_auto 16340            root    1u     unix 0x00000000f4fe9fe6          0t0     120689 type=STREAM
sssd_auto 16340            root    2u     unix 0x00000000f4fe9fe6          0t0     120689 type=STREAM
sssd_pac  16341            root    1u     unix 0x00000000f4fe9fe6          0t0     120689 type=STREAM
sssd_pac  16341            root    2u     unix 0x00000000f4fe9fe6          0t0     120689 type=STREAM

Nothing in /var/log/sssd/selinux_child.log

Version-Release number of selected component (if applicable):
sssd-1.16.2-1.fc28.x86_64
selinux-policy-3.14.1-32.fc28.noarch


How reproducible:
I see it on at least two systems.

Comment 1 Fedora Update System 2018-07-25 22:29:15 UTC
selinux-policy-3.14.1-36.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 2 Fedora Update System 2018-07-26 16:31:33 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 3 Fedora Update System 2018-07-29 03:23:23 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.