Bug 1657038 - SELinux is preventing sss_cache from 'write' accesses on the directory /var/lib/sss/db.
Summary: SELinux is preventing sss_cache from 'write' accesses on the directory /var/l...
Keywords:
Status: CLOSED DUPLICATE of bug 1640255
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:78d231115361afb155b22066958...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-12-06 22:04 UTC by Justin Clift
Modified: 2018-12-07 13:19 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-12-07 13:19:09 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Justin Clift 2018-12-06 22:04:27 UTC
Description of problem:
SELinux denial showed up after logging in, after running a yum update to freshen up F28 prior to potentially upgrading to F29.
SELinux is preventing sss_cache from 'write' accesses on the directory /var/lib/sss/db.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that sss_cache should be allowed write access on the db directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'sss_cache' --raw | audit2allow -M my-ssscache
# semodule -X 300 -i my-ssscache.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c102
                              3
Target Context                system_u:object_r:sssd_var_lib_t:s0
Target Objects                /var/lib/sss/db [ dir ]
Source                        sss_cache
Source Path                   sss_cache
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           sssd-common-1.16.3-2.fc28.x86_64
Policy RPM                    selinux-policy-3.14.1-40.fc28.noarch selinux-
                              policy-3.14.1-48.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.17.19-200.fc28.x86_64 #1 SMP Fri
                              Aug 24 15:47:41 UTC 2018 x86_64 x86_64
Alert Count                   4
First Seen                    2018-12-06 21:34:38 GMT
Last Seen                     2018-12-06 21:36:02 GMT
Local ID                      5ee78bf4-c730-43f2-8cbb-78f474e8738b

Raw Audit Messages
type=AVC msg=audit(1544132162.710:296): avc:  denied  { write } for  pid=4278 comm="sss_cache" name="db" dev="dm-0" ino=794183 scontext=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sssd_var_lib_t:s0 tclass=dir permissive=0


Hash: sss_cache,groupadd_t,sssd_var_lib_t,dir,write

Version-Release number of selected component:
selinux-policy-3.14.1-40.fc28.noarch
selinux-policy-3.14.1-48.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.19.5-200.fc28.x86_64
type:           libreport

Potential duplicate: bug 1655777

Comment 1 Lukas Slebodnik 2018-12-07 13:19:09 UTC

*** This bug has been marked as a duplicate of bug 1640255 ***


Note You need to log in before you can comment on or make changes to this bug.