Bug 1730204
Summary: | the timedatex service runs as unconfined_service_t | ||
---|---|---|---|
Product: | Red Hat Enterprise Linux 8 | Reporter: | Milos Malik <mmalik> |
Component: | selinux-policy | Assignee: | Lukas Vrabec <lvrabec> |
Status: | CLOSED ERRATA | QA Contact: | Milos Malik <mmalik> |
Severity: | medium | Docs Contact: | Jan Fiala <jafiala> |
Priority: | medium | ||
Version: | 8.1 | CC: | jafiala, lvrabec, mmalik, nknazeko, plautrba, ssekidde, zpytela |
Target Milestone: | rc | Keywords: | AutoVerified, Patch |
Target Release: | 8.2 | ||
Hardware: | All | ||
OS: | Linux | ||
Whiteboard: | |||
Fixed In Version: | selinux-policy-3.14.3-26.el8 | Doc Type: | Enhancement |
Doc Text: |
.New SELinux types enable services to run confined
This update introduces new SELinux types that enable the following services to run as confined services in SELinux enforcing mode instead of running in the `unconfined_service_t` domain:
* `lldpd` now runs as `lldpad_t`
* `rrdcached` now runs as `rrdcached_t`
* `stratisd` now runs as `stratisd_t`
* `timedatex` now runs as `timedatex_t`
|
Story Points: | --- |
Clone Of: | Environment: | ||
Last Closed: | 2020-04-28 16:40:41 UTC | Type: | Bug |
Regression: | --- | Mount Type: | --- |
Documentation: | --- | CRM: | |
Verified Versions: | Category: | --- | |
oVirt Team: | --- | RHEL 7.3 requirements from Atomic Host: | |
Cloudforms Team: | --- | Target Upstream Version: | |
Bug Depends On: | |||
Bug Blocks: | 1726199 |
Description
Milos Malik
2019-07-16 07:41:26 UTC
Following SELinux denials were found on Fedora 31 machines during yesterday's testing session with interns: ---- type=USER_AVC msg=audit(09/18/2019 03:01:38.324:319) : pid=1 uid=root auid=unset ses=unset subj=system_u:system_r:init_t:s0 msg='avc: denied { status } for auid=unset uid=root gid=root cmdline="/usr/sbin/timedatex" scontext=system_u:system_r:timedatex_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=system permissive=0 exe=/usr/lib/systemd/systemd sauid=root hostname=? addr=? terminal=?' ---- type=USER_AVC msg=audit(09/18/2019 03:01:38.828:321) : pid=1 uid=root auid=unset ses=unset subj=system_u:system_r:init_t:s0 msg='avc: denied { status } for auid=unset uid=root gid=root path=/usr/lib/systemd/system/systemd-timesyncd.service cmdline="/usr/sbin/timedatex" scontext=system_u:system_r:timedatex_t:s0 tcontext=system_u:object_r:systemd_timedated_unit_file_t:s0 tclass=service permissive=0 exe=/usr/lib/systemd/systemd sauid=root hostname=? addr=? terminal=?' ---- type=USER_AVC msg=audit(09/18/2019 03:01:38.829:322) : pid=1 uid=root auid=unset ses=unset subj=system_u:system_r:init_t:s0 msg='avc: denied { status } for auid=unset uid=root gid=root path=/usr/lib/systemd/system/chronyd.service cmdline="/usr/sbin/timedatex" scontext=system_u:system_r:timedatex_t:s0 tcontext=system_u:object_r:chronyd_unit_file_t:s0 tclass=service permissive=0 exe=/usr/lib/systemd/systemd sauid=root hostname=? addr=? terminal=?' ---- During the same session we prepared the following policy module, which solves the issue: # cat mypolicy.te policy_module(mypolicy, 1.0) require { type timedatex_t; type systemd_timedated_unit_file_t; class service status; } #============= timedatex_t ============== allow timedatex_t systemd_timedated_unit_file_t:service status; chronyd_systemctl(timedatex_t) init_status(timedatex_t) # No SELinux denials appear after loading this policy module. Since the problem described in this bug report should be resolved in a recent advisory, it has been closed with a resolution of ERRATA. For information on the advisory, and where to find the updated files, follow the link below. If the solution does not work for you, open a new bug report. https://access.redhat.com/errata/RHBA-2020:1773 |