RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1357524 - avc messages seen during sssd startup
Summary: avc messages seen during sssd startup
Keywords:
Status: CLOSED DUPLICATE of bug 1350535
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.3
Hardware: x86_64
OS: Linux
unspecified
low
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-07-18 12:37 UTC by Niranjan Mallapadi Raghavender
Modified: 2016-07-18 13:01 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.13.1-89.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-07-18 12:41:08 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Niranjan Mallapadi Raghavender 2016-07-18 12:37:46 UTC
Description of problem:

following avc denial messages seen during sssd startup. 

Info: Searching AVC errors produced since 1468834445.01 (Mon Jul 18 05:34:05 2016)
Searching logs...
Running '/usr/bin/env LC_ALL=en_US.UTF-8 /sbin/ausearch -m AVC -m USER_AVC -m SELINUX_ERR -ts 07/18/2016 05:34:05 < /dev/null >/mnt/testarea/tmp.rhts-db-submit-result.Tv3TIm 2>&1'
----
time->Mon Jul 18 05:34:53 2016
type=SYSCALL msg=audit(1468834493.691:87): arch=c0000015 syscall=99 success=no exit=-13 a0=100353c8b60 a1=3ffff3847e20 a2=0 a3=1000000 items=0 ppid=1 pid=13783 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sssd" exe="/usr/sbin/sssd" subj=system_u:system_r:sssd_t:s0 key=(null)
type=AVC msg=audit(1468834493.691:87): avc:  denied  { getattr } for  pid=13783 comm="sssd" name="/" dev="dm-0" ino=64 scontext=system_u:system_r:sssd_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem
----
time->Mon Jul 18 05:35:08 2016
type=SYSCALL msg=audit(1468834508.734:100): arch=c0000015 syscall=99 success=no exit=-13 a0=100316a8b60 a1=3fffcdce2d30 a2=0 a3=1000000 items=0 ppid=1 pid=14330 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sssd" exe="/usr/sbin/sssd" subj=system_u:system_r:sssd_t:s0 key=(null)
type=AVC msg=audit(1468834508.734:100): avc:  denied  { getattr } for  pid=14330 comm="sssd" name="/" dev="dm-0" ino=64 scontext=system_u:system_r:sssd_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem
Fail: AVC messages found.
Checking for errors...
Using stronger AVC checks.
	Define empty RHTS_OPTION_STRONGER_AVC parameter if this causes any problems.
Running 'cat /mnt/testarea/tmp.rhts-db-submit-result.Tv3TIm | /sbin/ausearch -m AVC -m SELINUX_ERR'
Fail: AVC messages found.
Running 'cat %s | /sbin/ausearch -m USER_AVC >/mnt/testarea/tmp.rhts-db-submit-result.77dVlC 2>&1'
Info: No AVC messages found.
/bin/grep 'avc: ' /mnt/testarea/dmesg.log | /bin/grep --invert-match TESTOUT.log
No AVC messages found in dmesg
Running '/usr/sbin/sestatus'
SELinux status:                 enabled
SELinuxfs mount:                /sys/fs/selinux
SELinux root directory:         /etc/selinux
Loaded policy name:             targeted
Current mode:                   enforcing
Mode from config file:          enforcing
Policy MLS status:              enabled
Policy deny_unknown status:     allowed
Max kernel policy version:      28
Running 'rpm -q selinux-policy || true'


Version-Release number of selected component (if applicable):
selinux-policy-3.13.1-85.el7.noarch
sssd-1.14.0-6.el7.x86_64

How reproducible:
1. Configure sssd to join to AD using realm 
$ realm join sssdad2012r2.com -v -U Administrator
2. Start sssd services


Actual results:
AVC denial messages seen during sssd startup

time->Mon Jul 18 05:35:08 2016
type=SYSCALL msg=audit(1468834508.734:100): arch=c0000015 syscall=99 success=no exit=-13 a0=100316a8b60 a1=3fffcdce2d30 a2=0 a3=1000000 items=0 ppid=1 pid=14330 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sssd" exe="/usr/sbin/sssd" subj=system_u:system_r:sssd_t:s0 key=(null)
type=AVC msg=audit(1468834508.734:100): avc:  denied  { getattr } for  pid=14330 comm="sssd" name="/" dev="dm-0" ino=64 scontext=system_u:system_r:sssd_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem

Expected results:

No AVC denial message should be seen.
Additional info:

Comment 1 Lukas Vrabec 2016-07-18 12:41:08 UTC

*** This bug has been marked as a duplicate of bug 1350535 ***


Note You need to log in before you can comment on or make changes to this bug.