Bug 1474009 - SELinux is preventing sssd from 'getattr' accesses on the file /var/lib/sss/db/cache_implicit_files.ldb.
Summary: SELinux is preventing sssd from 'getattr' accesses on the file /var/lib/sss/d...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 26
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:46988af121fff25a77fd37b227e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-07-23 05:34 UTC by Thomas Drake-Brockman
Modified: 2018-05-29 12:04 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-29 12:04:40 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Thomas Drake-Brockman 2017-07-23 05:34:40 UTC
Description of problem:
SELinux is preventing sssd from 'getattr' accesses on the file /var/lib/sss/db/cache_implicit_files.ldb.

*****  Plugin restorecon (99.5 confidence) suggests   ************************

If you want to fix the label. 
/var/lib/sss/db/cache_implicit_files.ldb default label should be sssd_var_lib_t.
Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly.
Do
# /sbin/restorecon -v /var/lib/sss/db/cache_implicit_files.ldb

*****  Plugin catchall (1.49 confidence) suggests   **************************

If you believe that sssd should be allowed getattr access on the cache_implicit_files.ldb file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'sssd' --raw | audit2allow -M my-sssd
# semodule -X 300 -i my-sssd.pp

Additional Information:
Source Context                system_u:system_r:sssd_t:s0
Target Context                system_u:object_r:unlabeled_t:s0
Target Objects                /var/lib/sss/db/cache_implicit_files.ldb [ file ]
Source                        sssd
Source Path                   sssd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-260.1.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.11.10-300.fc26.x86_64 #1 SMP Wed
                              Jul 12 17:05:39 UTC 2017 x86_64 x86_64
Alert Count                   2
First Seen                    2017-07-22 22:29:37 AWST
Last Seen                     2017-07-22 22:46:51 AWST
Local ID                      cb4a3ab9-307f-47fd-b7ff-8dcd6dd6016e

Raw Audit Messages
type=AVC msg=audit(1500734811.963:100): avc:  denied  { getattr } for  pid=742 comm="sssd" path="/var/lib/sss/db/cache_implicit_files.ldb" dev="nvme0n1p4" ino=155680 scontext=system_u:system_r:sssd_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=0


Hash: sssd,sssd_t,unlabeled_t,file,getattr

Version-Release number of selected component:
selinux-policy-3.13.1-260.1.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.10-300.fc26.x86_64
type:           libreport

Comment 1 Fedora End Of Life 2018-05-03 08:39:46 UTC
This message is a reminder that Fedora 26 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 26. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '26'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 26 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2018-05-29 12:04:40 UTC
Fedora 26 changed to end-of-life (EOL) status on 2018-05-29. Fedora 26
is no longer maintained, which means that it will not receive any
further security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.