Bug 1013702 - Missing SELinux rules to access configuration directory
Summary: Missing SELinux rules to access configuration directory
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-09-30 15:48 UTC by Luigi Toscano
Modified: 2013-10-14 17:21 UTC (History)
10 users (show)

Fixed In Version: selinux-policy-3.12.1-74.9.fc19
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-10-14 06:59:23 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)
Excerpt from audit.log after setting setenforce 0, starting htcondor and calling few commands (5.42 KB, text/x-log)
2013-09-30 15:48 UTC, Luigi Toscano
no flags Details

Description Luigi Toscano 2013-09-30 15:48:30 UTC
Created attachment 805303 [details]
Excerpt from audit.log after setting setenforce 0, starting htcondor and calling few commands

Description of problem:
Using the latest version of condor for F19 (condor-8.1.1-0.2.fc19.x86_64, but also using 8.1.0-0.2) htcondor daemons can't access the configuration directory (by default /etc/condor). It seems that /etc/condor is now labeled as condor_etc_rw_t, but the daemons can't access it.


The error can be reproduced just starting condor. condor_status returns an error:
CEDAR:6001:Failed to connect to <x.y.z.t:9618>
while condor_status -direct $HOSTNAME works. condor_q works too.


After setting 'setenforce 0' I can see all the errors from the pre-defined daemons (master, collector, negotiator, schedd), and audit2allow suggests:

#============= condor_collector_t ==============
allow condor_collector_t condor_etc_rw_t:dir read;

#============= condor_master_t ==============
allow condor_master_t condor_etc_rw_t:dir read;

#============= condor_negotiator_t ==============
allow condor_negotiator_t condor_etc_rw_t:dir read;

#============= condor_schedd_t ==============
allow condor_schedd_t condor_etc_rw_t:dir read;



Most probably also all the other htcondor daemons which have a specific context (schedd, kbdd?) should get a rule for this as well.


# condor_version 
$CondorVersion: 8.1.1 Sep 25 2013 BuildID: RH-8.1.1-0.2.fc19 $
$CondorPlatform: X86_64-Fedora_19 $

Comment 1 Daniel Walsh 2013-10-04 14:22:14 UTC
c057891eda1df81b566e375c46c62d711cfa3c8e fixes this in git.

Comment 2 Lukas Vrabec 2013-10-07 09:18:02 UTC
backported.

Comment 3 Fedora Update System 2013-10-08 20:47:22 UTC
selinux-policy-3.12.1-74.9.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-74.9.fc19

Comment 4 Fedora Update System 2013-10-10 01:14:24 UTC
Package selinux-policy-3.12.1-74.9.fc19:
* should fix your issue,
* was pushed to the Fedora 19 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-74.9.fc19'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-18701/selinux-policy-3.12.1-74.9.fc19
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2013-10-14 06:59:23 UTC
selinux-policy-3.12.1-74.9.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 6 Fedora Update System 2013-10-14 17:21:33 UTC
selinux-policy-3.12.1-74.9.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.