Bug 866313

Summary: SELinux is preventing /usr/lib64/realmd/realmd from 'remove_name' accesses on the directory sssd.conf.2944LW.
Product: [Fedora] Fedora Reporter: Stef Walter <stefw>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:581bc43379be775949ec1c0db0f8c7d7f78399116ee97283109a6ffe4b5438a7
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-12-20 14:59:49 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: type
none
File: hashmarkername none

Description Stef Walter 2012-10-15 05:07:52 UTC
Description of problem:
Running 'realm join --user swalter radi08.segad.lab.sjc.redhat.com'

realmd tries to replace /etc/sssd/sssd.conf atomically, and therefore needs to be able to delete its temp files. 


Additional info:
libreport version: 2.0.16
kernel:         3.6.1-1.fc18.x86_64

description:
:SELinux is preventing /usr/lib64/realmd/realmd from 'remove_name' accesses on the directory sssd.conf.2944LW.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that realmd should be allowed remove_name access on the sssd.conf.2944LW directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep realmd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:realmd_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:sssd_conf_t:s0
:Target Objects                sssd.conf.2944LW [ dir ]
:Source                        realmd
:Source Path                   /usr/lib64/realmd/realmd
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           realmd-0.8-2.fc18.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.11.1-36.fc18.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.1-1.fc18.x86_64 #1 SMP Mon Oct
:                              8 17:19:09 UTC 2012 x86_64 x86_64
:Alert Count                   4
:First Seen                    2012-10-10 11:08:23 EDT
:Last Seen                     2012-10-15 01:06:25 EDT
:Local ID                      c37bd1a2-bd86-492a-946e-7ca5b4264199
:
:Raw Audit Messages
:type=AVC msg=audit(1350277585.222:369): avc:  denied  { remove_name } for  pid=3242 comm="realmd" name="sssd.conf.2944LW" dev="sda3" ino=789099 scontext=system_u:system_r:realmd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sssd_conf_t:s0 tclass=dir
:
:
:type=AVC msg=audit(1350277585.222:369): avc:  denied  { rename } for  pid=3242 comm="realmd" name="sssd.conf.2944LW" dev="sda3" ino=789099 scontext=system_u:system_r:realmd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sssd_conf_t:s0 tclass=file
:
:
:type=AVC msg=audit(1350277585.222:369): avc:  denied  { unlink } for  pid=3242 comm="realmd" name="sssd.conf" dev="sda3" ino=787242 scontext=system_u:system_r:realmd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:sssd_conf_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1350277585.222:369): arch=x86_64 syscall=rename success=yes exit=0 a0=1262590 a1=12474b0 a2=7f8affa91750 a3=7fff1747c5e0 items=0 ppid=1 pid=3242 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=realmd exe=/usr/lib64/realmd/realmd subj=system_u:system_r:realmd_t:s0-s0:c0.c1023 key=(null)
:
:Hash: realmd,realmd_t,sssd_conf_t,dir,remove_name
:
:audit2allow
:
:#============= realmd_t ==============
:allow realmd_t sssd_conf_t:dir remove_name;
:allow realmd_t sssd_conf_t:file { rename unlink };
:
:audit2allow -R
:
:#============= realmd_t ==============
:allow realmd_t sssd_conf_t:dir remove_name;
:allow realmd_t sssd_conf_t:file { rename unlink };
:

Comment 1 Stef Walter 2012-10-15 05:07:55 UTC
Created attachment 627186 [details]
File: type

Comment 2 Stef Walter 2012-10-15 05:07:57 UTC
Created attachment 627187 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-10-15 08:49:02 UTC
Fixed in selinux-policy-3.11.1-39.fc18.noarch

Comment 4 Fedora Update System 2012-10-23 20:34:35 UTC
selinux-policy-3.11.1-43.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-43.fc18

Comment 5 Fedora Update System 2012-10-26 15:37:33 UTC
selinux-policy-3.11.1-46.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-46.fc18

Comment 6 Fedora Update System 2012-10-26 19:26:58 UTC
Package selinux-policy-3.11.1-46.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-46.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-16862/selinux-policy-3.11.1-46.fc18
then log in and leave karma (feedback).

Comment 7 Fedora Update System 2012-12-20 14:59:51 UTC
selinux-policy-3.11.1-46.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.