Bug 1737192 - SELinux is preventing timedatex from 'getattr' accesses on the file /etc/adjtime.
Summary: SELinux is preventing timedatex from 'getattr' accesses on the file /etc/adjt...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 31
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:18bcb3bf97278d0fd6cbc6c73c1...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-08-03 16:14 UTC by Mikhail
Modified: 2020-11-24 20:25 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-11-24 20:25:43 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mikhail 2019-08-03 16:14:14 UTC
Description of problem:
SELinux is preventing timedatex from 'getattr' accesses on the file /etc/adjtime.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that timedatex should be allowed getattr access on the adjtime file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'timedatex' --raw | audit2allow -M my-timedatex
# semodule -X 300 -i my-timedatex.pp

Additional Information:
Source Context                system_u:system_r:timedatex_t:s0
Target Context                system_u:object_r:adjtime_t:s0
Target Objects                /etc/adjtime [ file ]
Source                        timedatex
Source Path                   timedatex
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           util-linux-2.34-2.fc31.x86_64
Policy RPM                    selinux-policy-3.14.4-25.fc31.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 5.3.0-0.rc2.git4.1.fc31.x86_64 #1
                              SMP Fri Aug 2 13:10:34 UTC 2019 x86_64 x86_64
Alert Count                   1
First Seen                    2019-08-03 21:12:10 +05
Last Seen                     2019-08-03 21:12:10 +05
Local ID                      b0b3ec6a-6f8f-4589-b240-e393a4852eda

Raw Audit Messages
type=AVC msg=audit(1564848730.360:238): avc:  denied  { getattr } for  pid=2516 comm="timedatex" path="/etc/adjtime" dev="nvme0n1p2" ino=464 scontext=system_u:system_r:timedatex_t:s0 tcontext=system_u:object_r:adjtime_t:s0 tclass=file permissive=1


Hash: timedatex,timedatex_t,adjtime_t,file,getattr

Version-Release number of selected component:
selinux-policy-3.14.4-25.fc31.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.10.1
hashmarkername: setroubleshoot
kernel:         5.3.0-0.rc2.git4.1.fc31.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2019-08-05 15:27:22 UTC
commit 59f31c064fc80eeb2384f60391fff803101ccedf
Author: Nikola Knazekova <nknazeko>
Date:   Tue Jul 30 14:21:09 2019 +0200

    Fix SELinux denial prevents timedatex from starting on a freshly-installed system
    
    Allow timedatex service to read the realtime clock and clock drift adjustments.
    Allow timedatex service to send a message on the system DBUS.

Comment 2 Ben Cotton 2019-08-13 16:51:49 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 31 development cycle.
Changing version to '31'.

Comment 3 Ben Cotton 2019-08-13 18:33:03 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 31 development cycle.
Changing version to 31.

Comment 4 Fedora Update System 2019-09-05 06:50:42 UTC
FEDORA-2019-ebfc4df1ad has been submitted as an update to Fedora 31. https://bodhi.fedoraproject.org/updates/FEDORA-2019-ebfc4df1ad

Comment 5 Fedora Update System 2019-09-05 10:51:58 UTC
selinux-policy-3.14.4-32.fc31 has been pushed to the Fedora 31 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-ebfc4df1ad

Comment 6 Fedora Update System 2019-09-16 07:05:20 UTC
FEDORA-2019-8169f4e6b7 has been submitted as an update to Fedora 31. https://bodhi.fedoraproject.org/updates/FEDORA-2019-8169f4e6b7

Comment 7 Fedora Update System 2019-09-17 02:14:05 UTC
selinux-policy-3.14.4-33.fc31 has been pushed to the Fedora 31 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-8169f4e6b7

Comment 8 Fedora Admin XMLRPC Client 2020-01-23 16:24:57 UTC
This package has changed maintainer in the Fedora.
Reassigning to the new maintainer of this component.

Comment 9 Ben Cotton 2020-11-03 15:29:56 UTC
This message is a reminder that Fedora 31 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 31 on 2020-11-24.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '31'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 31 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 10 Ben Cotton 2020-11-24 20:25:43 UTC
Fedora 31 changed to end-of-life (EOL) status on 2020-11-24. Fedora 31 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.