Bug 1648634

Summary: SELinux is preventing sss_cache from 'write' accesses on the file config.ldb.
Product: [Fedora] Fedora Reporter: Mikhail <mikhail.v.gavrilov>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: dwalsh, flast, lslebodn, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:225824ead181aa5132282baf70f014068371994b6592346a1d95cfaa5d89b6b9;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-11-13 08:29:03 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mikhail 2018-11-11 09:54:44 UTC
Description of problem:
SELinux is preventing sss_cache from 'write' accesses on the file config.ldb.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that sss_cache should be allowed write access on the config.ldb file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'sss_cache' --raw | audit2allow -M my-ssscache
# semodule -X 300 -i my-ssscache.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c102
                              3
Target Context                system_u:object_r:sssd_var_lib_t:s0
Target Objects                config.ldb [ file ]
Source                        sss_cache
Source Path                   sss_cache
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.3-13.fc30.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.20.0-0.rc1.git2.1.fc30.x86_64 #1
                              SMP Wed Nov 7 22:40:39 UTC 2018 x86_64 x86_64
Alert Count                   6
First Seen                    2018-10-29 08:16:34 +05
Last Seen                     2018-11-11 14:52:49 +05
Local ID                      d4c77daf-e3cd-4a1a-859e-01afd3492844

Raw Audit Messages
type=AVC msg=audit(1541929969.844:395): avc:  denied  { write } for  pid=27550 comm="sss_cache" name="config.ldb" dev="nvme0n1p2" ino=2006634 scontext=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sssd_var_lib_t:s0 tclass=file permissive=0


Hash: sss_cache,groupadd_t,sssd_var_lib_t,file,write

Version-Release number of selected component:
selinux-policy-3.14.3-13.fc30.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.6
hashmarkername: setroubleshoot
kernel:         4.20.0-0.rc1.git2.1.fc30.x86_64
type:           libreport

Potential duplicate: bug 1640255

Comment 1 Lukas Slebodnik 2018-11-13 08:29:03 UTC

*** This bug has been marked as a duplicate of bug 1640255 ***