Description of problem: SELinux is preventing /usr/sbin/atd from using the 'transition' accesses on a process. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that atd should be allowed transition access on processes labeled unconfined_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # grep atd /var/log/audit/audit.log | audit2allow -M mypol # semodule -i mypol.pp Additional Information: Source Context system_u:system_r:unconfined_service_t:s0 Target Context unconfined_u:unconfined_r:unconfined_t:s0 Target Objects /usr/bin/bash [ process ] Source atd Source Path /usr/sbin/atd Port <Unknown> Host (removed) Source RPM Packages at-3.1.16-2.fc21.x86_64 Target RPM Packages bash-4.3.33-1.fc21.x86_64 Policy RPM selinux-policy-3.13.1-105.3.fc21.noarch Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Host Name (removed) Platform Linux (removed) 3.18.7-200.fc21.x86_64 #1 SMP Wed Feb 11 21:53:17 UTC 2015 x86_64 x86_64 Alert Count 2 First Seen 2015-02-21 18:15:00 AFT Last Seen 2015-02-23 23:35:00 AFT Local ID 38ac8423-468a-45fc-b017-4f0ae015d36e Raw Audit Messages type=AVC msg=audit(1424718300.626:560): avc: denied { transition } for pid=8468 comm="atd" path="/usr/bin/bash" dev="dm-0" ino=1970838 scontext=system_u:system_r:unconfined_service_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_t:s0 tclass=process permissive=0 type=SYSCALL msg=audit(1424718300.626:560): arch=x86_64 syscall=execve success=no exit=EACCES a0=7fd30adfe3f5 a1=7fff3ac97210 a2=7fd30cbca3a0 a3=2c2 items=0 ppid=8457 pid=8468 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm=atd exe=/usr/sbin/atd subj=system_u:system_r:unconfined_service_t:s0 key=(null) Hash: atd,unconfined_service_t,unconfined_t,process,transition Version-Release number of selected component: selinux-policy-3.13.1-105.3.fc21.noarch Additional info: reporter: libreport-2.3.0 hashmarkername: setroubleshoot kernel: 3.18.7-200.fc21.x86_64 type: libreport
What is the SELinux context of atd after you restart it? Based on the AVC, the atd process was running as unconfined_service_t which is incorrect: # ps -efZ | grep atd
Hi, Did you start atd by hand or by using systemctl? Please attach: $ ls -Z /usr/sbin/atd You should see this: $ ls -Z /usr/sbin/atd -rwxr-xr-x. root root unconfined_u:object_r:crond_exec_t:s0 /usr/sbin/atd If you see same output, use systemctl to start/restart atd daemon. When you see something else, use: #restorecon -v /usr/sbin/atd This should fix label and then by systemctl start atd daemon.
[root@localhost ~]# grep atd /var/log/audit/audit.log | audit2allow -M mypol Nothing to do [root@localhost ~]# semodule -i mypol.pp semodule: Failed on mypol.pp! [root@localhost ~]# systemctl start atd daemon Failed to start daemon.service: Unit daemon.service failed to load: No such file or directory. [root@localhost ~]# systemctl restart atd daemon Failed to restart daemon.service: Unit daemon.service failed to load: No such file or directory.
selinux-policy-3.13.1-105.9.fc21 has been submitted as an update for Fedora 21. https://admin.fedoraproject.org/updates/selinux-policy-3.13.1-105.9.fc21
Package selinux-policy-3.13.1-105.9.fc21: * should fix your issue, * was pushed to the Fedora 21 testing repository, * should be available at your local mirror within two days. Update it with: # su -c 'yum update --enablerepo=updates-testing selinux-policy-3.13.1-105.9.fc21' as soon as you are able to. Please go to the following url: https://admin.fedoraproject.org/updates/FEDORA-2015-4492/selinux-policy-3.13.1-105.9.fc21 then log in and leave karma (feedback).
selinux-policy-3.13.1-105.9.fc21 has been pushed to the Fedora 21 stable repository. If problems still persist, please make note of it in this bug report.