Bug 1546536 - SELinux is preventing sssd from read, write access on the file config.ldb.
Summary: SELinux is preventing sssd from read, write access on the file config.ldb.
Keywords:
Status: CLOSED DUPLICATE of bug 1447750
Alias: None
Product: Fedora
Classification: Fedora
Component: kernel
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Kernel Maintainer List
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f9240d3707379c8bfcdcd685b47...
: 1474008 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-02-18 12:58 UTC by Florian Wallner
Modified: 2018-02-26 16:30 UTC (History)
23 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-02-26 16:30:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Florian Wallner 2018-02-18 12:58:19 UTC
Description of problem:
After returning from suspend this alert pops up
SELinux is preventing sssd from read, write access on the file config.ldb.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that sssd should be allowed read write access on the config.ldb file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'sssd' --raw | audit2allow -M my-sssd
# semodule -X 300 -i my-sssd.pp

Additional Information:
Source Context                system_u:system_r:sssd_t:s0
Target Context                system_u:object_r:unlabeled_t:s0
Target Objects                config.ldb [ file ]
Source                        sssd
Source Path                   sssd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-260.9.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.12.14-300.fc26.x86_64 #1 SMP Wed
                              Sep 20 16:28:07 UTC 2017 x86_64 x86_64
Alert Count                   13
First Seen                    2017-09-11 11:15:02 CEST
Last Seen                     2017-09-27 21:18:55 CEST
Local ID                      efde4137-c653-48f9-9ebc-d208cf9a2cf8

Raw Audit Messages
type=AVC msg=audit(1506539935.886:115): avc:  denied  { read write } for  pid=1107 comm="sssd" name="config.ldb" dev="dm-0" ino=155644 scontext=system_u:system_r:sssd_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=0


Hash: sssd,sssd_t,unlabeled_t,file,read,write

Version-Release number of selected component:
selinux-policy-3.13.1-260.9.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.15.3-300.fc27.x86_64
type:           libreport

Potential duplicate: bug 1474008

Comment 1 Lukas Vrabec 2018-02-26 15:58:38 UTC
*** Bug 1474008 has been marked as a duplicate of this bug. ***

Comment 2 Lukas Vrabec 2018-02-26 16:30:11 UTC
Florian,

Are you using brtfs? If yes, it's probably bug in kernel. Closing as duplicate.

*** This bug has been marked as a duplicate of bug 1447750 ***


Note You need to log in before you can comment on or make changes to this bug.