Bug 1562612 - SELinux is preventing sh from 'search' accesses on the directory /var/lib/sss.
Summary: SELinux is preventing sh from 'search' accesses on the directory /var/lib/sss.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:94588c00c0bc2a5e7b12a866eed...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-04-01 12:46 UTC by Christopher Wawak
Modified: 2018-04-27 01:18 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.13.1-283.32.fc27
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-04-27 01:18:19 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Christopher Wawak 2018-04-01 12:46:26 UTC
Description of problem:
1. Installed NetworkManager-l2tp and NetworkManager-l2tp-gnome
2. Configured l2tp tunnel through gnome NM gui
3. Started tunnel through gnome NM gui
SELinux is preventing sh from 'search' accesses on the directory /var/lib/sss.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that sh should be allowed search access on the sss directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'sh' --raw | audit2allow -M my-sh
# semodule -X 300 -i my-sh.pp

Additional Information:
Source Context                system_u:system_r:l2tpd_t:s0
Target Context                system_u:object_r:sssd_var_lib_t:s0
Target Objects                /var/lib/sss [ dir ]
Source                        sh
Source Path                   sh
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           sssd-common-1.16.1-1.fc27.x86_64
Policy RPM                    selinux-policy-3.13.1-283.29.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.15.13-300.fc27.x86_64 #1 SMP Mon
                              Mar 26 19:06:57 UTC 2018 x86_64 x86_64
Alert Count                   12
First Seen                    2018-04-01 08:44:07 EDT
Last Seen                     2018-04-01 08:44:08 EDT
Local ID                      83d1ad1c-6ee7-4074-bc2f-3679d10999fe

Raw Audit Messages
type=AVC msg=audit(1522586648.552:277): avc:  denied  { search } for  pid=5850 comm="sh" name="sss" dev="dm-1" ino=2883747 scontext=system_u:system_r:l2tpd_t:s0 tcontext=system_u:object_r:sssd_var_lib_t:s0 tclass=dir permissive=0


Hash: sh,l2tpd_t,sssd_var_lib_t,dir,search

Version-Release number of selected component:
selinux-policy-3.13.1-283.29.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.15.13-300.fc27.x86_64
type:           libreport

Potential duplicate: bug 1467592

Comment 1 Fedora Update System 2018-04-16 11:32:56 UTC
selinux-policy-3.13.1-283.32.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-d3085b9774

Comment 2 Fedora Update System 2018-04-18 02:59:19 UTC
selinux-policy-3.13.1-283.32.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-d3085b9774

Comment 3 Fedora Update System 2018-04-27 01:18:19 UTC
selinux-policy-3.13.1-283.32.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.