Bug 695084 - SELinux is preventing /bin/systemctl from create access on the lnk_file ntpd.service.
Summary: SELinux is preventing /bin/systemctl from create access on the lnk_file ntpd....
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: x86_64
OS: Linux
unspecified
low
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-04-10 13:05 UTC by David Betz
Modified: 2011-04-15 21:32 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.9.16-15.fc15
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-04-15 21:32:55 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description David Betz 2011-04-10 13:05:26 UTC
Description of problem:

SELinux is preventing /bin/systemctl from create access on the lnk_file ntpd.service.

Version-Release number of selected component (if applicable):
Unknown.

How reproducible:
Unknown.

Steps to Reproduce:
1. Fresh install of Fedora 15alpha with ntpd turned off
2. Update packages.
3. Start ntpd from Date and Time settings applet.
  
Actual results:

SELinux alert.

Expected results:

No SELinux alert.

Additional info:

SELinux is preventing /bin/systemctl from create access on the lnk_file ntpd.service.

*****  Plugin catchall_labels (83.8 confidence) suggests  ********************

If you want to allow systemctl to have create access on the ntpd.service lnk_file
Then you need to change the label on ntpd.service
Do
# semanage fcontext -a -t FILE_TYPE 'ntpd.service'
where FILE_TYPE is one of the following: locale_t, config_usr_t. 
Then execute: 
restorecon -v 'ntpd.service'


*****  Plugin catchall (17.1 confidence) suggests  ***************************

If you believe that systemctl should be allowed create access on the ntpd.service lnk_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemctl /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:gnomeclock_t:s0-s0:c0.c1023
Target Context                system_u:object_r:etc_t:s0
Target Objects                ntpd.service [ lnk_file ]
Source                        systemctl
Source Path                   /bin/systemctl
Port                          <Unknown>
Host                          greene.memorial-anesthesia.org
Source RPM Packages           systemd-units-24-1.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-13.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     greene.memorial-anesthesia.org
Platform                      Linux greene.memorial-anesthesia.org
                              2.6.38.2-9.fc15.x86_64 #1 SMP Wed Mar 30 16:55:57
                              UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Mon 11 Apr 2011 05:22:53 AM PDT
Last Seen                     Mon 11 Apr 2011 05:22:53 AM PDT
Local ID                      6971506d-7dc9-4b73-9434-0bfc65315650

Raw Audit Messages
type=AVC msg=audit(1302524573.841:52): avc:  denied  { create } for  pid=2034 comm="systemctl" name="ntpd.service" scontext=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=lnk_file


type=SYSCALL msg=audit(1302524573.841:52): arch=x86_64 syscall=symlink success=no exit=EACCES a0=2552f30 a1=254e5e0 a2=0 a3=7fffed02d810 items=0 ppid=1967 pid=2034 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemctl exe=/bin/systemctl subj=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 key=(null)

Hash: systemctl,gnomeclock_t,etc_t,lnk_file,create

audit2allow

#============= gnomeclock_t ==============
allow gnomeclock_t etc_t:lnk_file create;

audit2allow -R

#============= gnomeclock_t ==============
allow gnomeclock_t etc_t:lnk_file create;

Comment 1 Miroslav Grepl 2011-04-11 05:43:22 UTC
Fixed in selinux-policy-3.9.16-14.fc15

Comment 2 Fedora Update System 2011-04-11 20:38:04 UTC
selinux-policy-3.9.16-14.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-14.fc15

Comment 3 Fedora Update System 2011-04-13 04:53:28 UTC
Package selinux-policy-3.9.16-14.fc15:
* should fix your issue,
* was pushed to the Fedora 15 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.16-14.fc15'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-14.fc15
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2011-04-13 19:48:05 UTC
selinux-policy-3.9.16-15.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-15.fc15

Comment 5 Fedora Update System 2011-04-15 21:31:30 UTC
selinux-policy-3.9.16-15.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.