Bug 723403

Summary: Root cron jobs can't run without unconfined
Product: [Fedora] Fedora Reporter: Robin Powell <rlpowell>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 15CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: selinux-policy-3.9.16-38.fc15 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-09-07 00:18:51 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Robin Powell 2011-07-20 03:23:00 UTC
Without the following policy change:


Jul 19 19:02:01 basti /USR/SBIN/CROND[8183]: (root) CMD (echo cron test)
Jul 19 19:02:01 basti /USR/SBIN/CROND[8183]: (CRON) ERROR chdir failed (/root): Permission denied
Jul 19 19:03:01 basti /USR/SBIN/CROND[8196]: (root) CMD (echo cron test)
Jul 19 19:03:01 basti /USR/SBIN/CROND[8196]: (CRON) ERROR chdir failed (/root): Permission denied

The policy:



module mycrond 1.0;

require {
        type chkpwd_t;
        type admin_home_t;
        type crond_t;
        class process { siginh noatsecure rlimitinh };
        class dir search;
}

#============= crond_t ==============
#!!!! This avc can be allowed using the boolean 'allow_polyinstantiation'

allow crond_t admin_home_t:dir search;

Comment 1 Daniel Walsh 2011-07-21 13:39:19 UTC
Miroslav lets just add

userdom_list_admin_dir(crond_t)

Comment 2 Miroslav Grepl 2011-07-27 11:15:59 UTC
Fixed in selinux-policy-3.9.16-36.fc15

Comment 3 Robin Powell 2011-08-04 19:34:29 UTC
Any idea when this will reach updates-testing?  Sorry, I'm unclear on the process there.

-Robin

Comment 4 Miroslav Grepl 2011-08-04 20:30:52 UTC
Yes, I am going to do a new build and submit it as a new update. You can donwload this release from koji

http://koji.fedoraproject.org/koji/buildinfo?buildID=255858

Comment 5 Robin Powell 2011-08-05 02:08:36 UTC
That seems to do the trick; thanks!

-Robin

Comment 6 Fedora Update System 2011-08-05 14:00:12 UTC
selinux-policy-3.9.16-37.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-37.fc15

Comment 7 Fedora Update System 2011-08-05 23:56:16 UTC
Package selinux-policy-3.9.16-37.fc15:
* should fix your issue,
* was pushed to the Fedora 15 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.16-37.fc15'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-37.fc15
then log in and leave karma (feedback).

Comment 8 Fedora Update System 2011-08-12 18:20:20 UTC
Package selinux-policy-3.9.16-38.fc15:
* should fix your issue,
* was pushed to the Fedora 15 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.16-38.fc15'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-38.fc15
then log in and leave karma (feedback).

Comment 9 Fedora Update System 2011-09-07 00:17:31 UTC
selinux-policy-3.9.16-38.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.