Bug 978063 - SELinux is preventing /usr/sbin/ns-slapd from 'read' accesses on the file unix.
Summary: SELinux is preventing /usr/sbin/ns-slapd from 'read' accesses on the file unix.
Keywords:
Status: CLOSED DUPLICATE of bug 976159
Alias: None
Product: Fedora
Classification: Fedora
Component: freeipa
Version: 19
Hardware: x86_64
OS: Linux
unspecified
high
Target Milestone: ---
Assignee: Rob Crittenden
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On: 976159
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-06-25 21:46 UTC by Dean Hunter
Modified: 2013-06-28 06:05 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-06-28 06:05:31 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)
ipaserver-install.log (5.28 MB, application/gzip)
2013-06-25 21:52 UTC, Dean Hunter
no flags Details

Description Dean Hunter 2013-06-25 21:46:53 UTC
Description of problem:

FYI, I have already opened bug #976159 on selinux-policy, but I wanted to let y'all know the massive impact this bug has on freeipa-server.


Version-Release number of selected component (if applicable):

freeipa-server-3.2.1-1.fc19.x86_64


How reproducible: Consistent


Steps to Reproduce:

1. Build a new Fedora 19 VM with the updates-testing repository disabled
2. Login through console
3. su -
4. yum install --assumeyes bind bind-dyndb-ldap freeipa-server
5. ipa-server-install ....


Actual results:

A massive ipaserver-install.log


Expected results:

Successful installation

Additional info:

Comment 1 Dean Hunter 2013-06-25 21:52:22 UTC
Created attachment 765292 [details]
ipaserver-install.log

Comment 2 Dean Hunter 2013-06-25 22:05:29 UTC
Yet the console report indicates there are no problems:


Complete!

# yum downgrade --assumeyes libbsd              # Red Hat bug 971509, fixed in 0.5.1-2

  ipa-server-install \
    --admin-password adminpassword \
    --domain hunter.org \
    --ds-password dspassword \
    --forwarder 75.75.76.76 \
    --forwarder 75.75.75.75 \
    --hostname test-ipa.hunter.org \
    --idstart 128000000 \
    --ip-address 192.168.19.11 \
    --realm HUNTER.ORG \
    --setup-dns \
    --ssh-trust-dns \
    --unattended
The server hostname resolves to more than one address:
  fe80::5054:ff:fe1b:8cae%eth0
  192.168.19.11

The log file for this installation can be found in /var/log/ipaserver-install.log
==============================================================================
This program will set up the FreeIPA Server.

This includes:
  * Configure a stand-alone CA (dogtag) for certificate management
  * Configure the Network Time Daemon (ntpd)
  * Create and configure an instance of Directory Server
  * Create and configure a Kerberos Key Distribution Center (KDC)
  * Configure Apache (httpd)
  * Configure DNS (bind)

Warning: skipping DNS resolution of host test-ipa.hunter.org
Selected IP address: 192.168.19.11
Using reverse zone 19.168.192.in-addr.arpa.

The IPA Master Server will be configured with:
Hostname:      test-ipa.hunter.org
IP address:    192.168.19.11
Domain name:   hunter.org
Realm name:    HUNTER.ORG

BIND DNS server will be configured to serve IPA domain with:
Forwarders:    75.75.76.76, 75.75.75.75
Reverse zone:  19.168.192.in-addr.arpa.

Configuring NTP daemon (ntpd)
  [1/4]: stopping ntpd
  [2/4]: writing configuration
  [3/4]: configuring ntpd to start on boot
  [4/4]: starting ntpd
Done configuring NTP daemon (ntpd).
Configuring directory server (dirsrv): Estimated time 1 minute
  [1/37]: creating directory server user
  [2/37]: creating directory server instance
  [3/37]: adding default schema
  [4/37]: enabling memberof plugin
  [5/37]: enabling winsync plugin
  [6/37]: configuring replication version plugin
  [7/37]: enabling IPA enrollment plugin
  [8/37]: enabling ldapi
  [9/37]: configuring uniqueness plugin
  [10/37]: configuring uuid plugin
  [11/37]: configuring modrdn plugin
  [12/37]: configuring DNS plugin
  [13/37]: enabling entryUSN plugin
  [14/37]: configuring lockout plugin
  [15/37]: creating indices
  [16/37]: enabling referential integrity plugin
  [17/37]: configuring certmap.conf
  [18/37]: configure autobind for root
  [19/37]: configure new location for managed entries
  [20/37]: configure dirsrv ccache
  [21/37]: restarting directory server
  [22/37]: adding default layout
  [23/37]: adding delegation layout
  [24/37]: creating container for managed entries
  [25/37]: configuring user private groups
  [26/37]: configuring netgroups from hostgroups
  [27/37]: creating default Sudo bind user
  [28/37]: creating default Auto Member layout
  [29/37]: adding range check plugin
  [30/37]: creating default HBAC rule allow_all
  [31/37]: initializing group membership
  [32/37]: adding master entry
  [33/37]: configuring Posix uid/gid generation
  [34/37]: adding replication acis
  [35/37]: enabling compatibility plugin
  [36/37]: tuning directory server
  [37/37]: configuring directory to start on boot
Done configuring directory server (dirsrv).
Configuring certificate server (pki-tomcatd): Estimated time 3 minutes 30 seconds
  [1/20]: creating certificate server user
  [2/20]: configuring certificate server instance
  [3/20]: disabling nonces
  [4/20]: creating RA agent certificate database
  [5/20]: importing CA chain to RA certificate database
  [6/20]: fixing RA database permissions
  [7/20]: setting up signing cert profile
  [8/20]: set up CRL publishing
  [9/20]: set certificate subject base
  [10/20]: enabling Subject Key Identifier
  [11/20]: enabling CRL and OCSP extensions for certificates
  [12/20]: setting audit signing renewal to 2 years
  [13/20]: configuring certificate server to start on boot
  [14/20]: restarting certificate server
  [15/20]: requesting RA certificate from CA
  [16/20]: issuing RA agent certificate
  [17/20]: adding RA agent as a trusted user
  [18/20]: configure certificate renewals
  [19/20]: configure Server-Cert certificate renewal
  [20/20]: Configure HTTP to proxy connections
Done configuring certificate server (pki-tomcatd).
Configuring Kerberos KDC (krb5kdc): Estimated time 30 seconds
  [1/10]: adding sasl mappings to the directory
  [2/10]: adding kerberos container to the directory
  [3/10]: configuring KDC
  [4/10]: initialize kerberos container
  [5/10]: adding default ACIs
  [6/10]: creating a keytab for the directory
  [7/10]: creating a keytab for the machine
  [8/10]: adding the password extension to the directory
  [9/10]: starting the KDC
  [10/10]: configuring KDC to start on boot
Done configuring Kerberos KDC (krb5kdc).
Configuring kadmin
  [1/2]: starting kadmin 
  [2/2]: configuring kadmin to start on boot
Done configuring kadmin.
Configuring ipa_memcached
  [1/2]: starting ipa_memcached 
  [2/2]: configuring ipa_memcached to start on boot
Done configuring ipa_memcached.
Configuring ipa-otpd
  [1/2]: starting ipa-otpd 
  [2/2]: configuring ipa-otpd to start on boot
Done configuring ipa-otpd.
Configuring the web interface (httpd): Estimated time 1 minute
  [1/15]: disabling mod_ssl in httpd
  [2/15]: setting mod_nss port to 443
  [3/15]: setting mod_nss password file
  [4/15]: enabling mod_nss renegotiate
  [5/15]: adding URL rewriting rules
  [6/15]: configuring httpd
  [7/15]: setting up ssl
  [8/15]: setting up browser autoconfig
  [9/15]: publish CA cert
  [10/15]: creating a keytab for httpd
  [11/15]: clean up any existing httpd ccache
  [12/15]: configuring SELinux for httpd
  [13/15]: configure httpd ccache
  [14/15]: restarting httpd
  [15/15]: configuring httpd to start on boot
Done configuring the web interface (httpd).
Applying LDAP updates
Restarting the directory server
Restarting the KDC
Configuring DNS (named)
  [1/11]: adding DNS container
  [2/11]: setting up our zone
  [3/11]: setting up reverse zone
  [4/11]: setting up our own record
  [5/11]: setting up records for other masters
  [6/11]: setting up CA record
  [7/11]: setting up kerberos principal
  [8/11]: setting up named.conf
  [9/11]: restarting named
  [10/11]: configuring named to start on boot
  [11/11]: changing resolv.conf to point to ourselves
Done configuring DNS (named).

Global DNS configuration in LDAP server is empty
You can use 'dnsconfig-mod' command to set global DNS options that
would override settings in local named.conf files

Restarting the web server
==============================================================================
Setup complete

Next steps:
	1. You must make sure these network ports are open:
		TCP Ports:
		  * 80, 443: HTTP/HTTPS
		  * 389, 636: LDAP/LDAPS
		  * 88, 464: kerberos
		  * 53: bind
		UDP Ports:
		  * 88, 464: kerberos
		  * 53: bind
		  * 123: ntp

	2. You can now obtain a kerberos ticket using the command: 'kinit admin'
	   This ticket will allow you to use the IPA tools (e.g., ipa user-add)
	   and the web user interface.

Be sure to back up the CA certificate stored in /root/cacert.p12
This file is required to create replicas. The password for this
file is the Directory Manager password

Comment 3 Martin Kosek 2013-06-26 06:59:16 UTC
Hello Dean, thanks for the report. Can you please clarify what is the actual problem? I see that IPA server was installed, I see no errors. Is something not working as expected?

If I check my F19 testing VM, mine /var/log/ipaserver-install.log is just as massive as yours:

# ll /var/log/ipaserver-install.log
-rw-------. 1 root root 43506062 Jun 25 18:02 /var/log/ipaserver-install.log

With Fedora 18, the log was not much smaller (about 32M).

Comment 4 Dean Hunter 2013-06-26 18:56:15 UTC
I am sorry, I guess I panicked.  My attempt to examine the log file failed because it was so large.  I figured it must be full of errors.  It did not occur to me to compare sizes with previous installs.

Are there any problems caused by the five or six instances of:

  SELinux is preventing /usr/sbin/ns-slapd from 'read' accesses on the file unix

in the audit log during ipa-server-install?

Comment 5 Martin Kosek 2013-06-27 09:51:39 UTC
Given that the installation succeeded, the AVC seems to not affect FreeIPA function.

Anyway, this issue should be fixed with selinux-policy-3.12.1-57.fc19 mentioned in Bug 976159. I tested it today with enforced SELinux and installation went fine, no related AVCs.

I am therefore planning to close this one as a dup to Bug 976159, making is aware of it!

Comment 6 Martin Kosek 2013-06-28 06:05:31 UTC
Closing the bug.(In reply to Martin Kosek from comment #5)
...
> I am therefore planning to close this one as a dup to Bug 976159, making is
> aware of it!

I meant "thanks for making us aware of it". Anyway, closing this bug.

*** This bug has been marked as a duplicate of bug 976159 ***


Note You need to log in before you can comment on or make changes to this bug.