Bug 1649671 - SELinux is preventing /usr/lib/systemd/systemd-timesyncd from 'write' accesses on the directory /run/systemd/timesync/synchronized.
Summary: SELinux is preventing /usr/lib/systemd/systemd-timesyncd from 'write' accesse...
Keywords:
Status: CLOSED DUPLICATE of bug 1649666
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 29
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:a0f619f30b50102872e68cdaa66...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-11-14 08:04 UTC by Sumit Bhardwaj
Modified: 2020-04-29 11:51 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-12-17 18:41:36 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Sumit Bhardwaj 2018-11-14 08:04:55 UTC
Description of problem:
SELinux is preventing /usr/lib/systemd/systemd-timesyncd from 'write' accesses on the directory /run/systemd/timesync/synchronized.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemd-timesyncd should be allowed write access on the synchronized directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'systemd-timesyn' --raw | audit2allow -M my-systemdtimesyn
# semodule -X 300 -i my-systemdtimesyn.pp

Additional Information:
Source Context                system_u:system_r:systemd_timedated_t:s0
Target Context                system_u:object_r:init_var_run_t:s0
Target Objects                /run/systemd/timesync/synchronized [ dir ]
Source                        systemd-timesyn
Source Path                   /usr/lib/systemd/systemd-timesyncd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           systemd-udev-239-6.git9f3aed1.fc29.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.2-42.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.18.17-300.fc29.x86_64 #1 SMP Mon
                              Nov 5 17:56:16 UTC 2018 x86_64 x86_64
Alert Count                   4
First Seen                    2018-11-14 13:00:18 IST
Last Seen                     2018-11-14 13:00:18 IST
Local ID                      4ae7d8d9-81bf-4285-b91c-f5a4ccca60cf

Raw Audit Messages
type=AVC msg=audit(1542180618.299:217): avc:  denied  { write } for  pid=741 comm="systemd-timesyn" name="timesync" dev="tmpfs" ino=24251 scontext=system_u:system_r:systemd_timedated_t:s0 tcontext=system_u:object_r:init_var_run_t:s0 tclass=dir permissive=1


type=AVC msg=audit(1542180618.299:217): avc:  denied  { add_name } for  pid=741 comm="systemd-timesyn" name="synchronized" scontext=system_u:system_r:systemd_timedated_t:s0 tcontext=system_u:object_r:init_var_run_t:s0 tclass=dir permissive=1


type=AVC msg=audit(1542180618.299:217): avc:  denied  { create } for  pid=741 comm="systemd-timesyn" name="synchronized" scontext=system_u:system_r:systemd_timedated_t:s0 tcontext=system_u:object_r:init_var_run_t:s0 tclass=file permissive=1


type=AVC msg=audit(1542180618.299:217): avc:  denied  { write open } for  pid=741 comm="systemd-timesyn" path="/run/systemd/timesync/synchronized" dev="tmpfs" ino=40848 scontext=system_u:system_r:systemd_timedated_t:s0 tcontext=system_u:object_r:init_var_run_t:s0 tclass=file permissive=1


type=SYSCALL msg=audit(1542180618.299:217): arch=x86_64 syscall=openat success=yes exit=EBUSY a0=ffffff9c a1=55d1187574d0 a2=800c1 a3=1a4 items=2 ppid=1 pid=741 auid=4294967295 uid=963 gid=963 euid=963 suid=963 fsuid=963 egid=963 sgid=963 fsgid=963 tty=(none) ses=4294967295 comm=systemd-timesyn exe=/usr/lib/systemd/systemd-timesyncd subj=system_u:system_r:systemd_timedated_t:s0 key=(null)

type=CWD msg=audit(1542180618.299:217): cwd=/

type=PATH msg=audit(1542180618.299:217): item=0 name=/run/systemd/timesync/ inode=24251 dev=00:17 mode=040755 ouid=963 ogid=963 rdev=00:00 obj=system_u:object_r:init_var_run_t:s0 nametype=PARENT cap_fp=0000000000000000 cap_fi=0000000000000000 cap_fe=0 cap_fver=0

type=PATH msg=audit(1542180618.299:217): item=1 name=/run/systemd/timesync/synchronized inode=40848 dev=00:17 mode=0100644 ouid=963 ogid=963 rdev=00:00 obj=system_u:object_r:init_var_run_t:s0 nametype=CREATE cap_fp=0000000000000000 cap_fi=0000000000000000 cap_fe=0 cap_fver=0

Hash: systemd-timesyn,systemd_timedated_t,init_var_run_t,dir,write

Version-Release number of selected component:
selinux-policy-3.14.2-42.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.6
hashmarkername: setroubleshoot
kernel:         4.18.17-300.fc29.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2018-12-17 18:41:36 UTC

*** This bug has been marked as a duplicate of bug 1649666 ***


Note You need to log in before you can comment on or make changes to this bug.