Bug 732840 - SELinux is preventing /bin/bash from 'getattr' accesses on the file /lib/systemd/system/chronyd.service.
Summary: SELinux is preventing /bin/bash from 'getattr' accesses on the file /lib/syst...
Keywords:
Status: CLOSED DUPLICATE of bug 731251
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:1b772e59b7a9701ea17d31bab62...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-08-23 20:42 UTC by Giovanni Campagna
Modified: 2011-08-24 02:43 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-08-24 02:43:55 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Giovanni Campagna 2011-08-23 20:42:23 UTC
abrt version: 2.0.5
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.0.1-3.fc16.x86_64
reason:         SELinux is preventing /bin/bash from 'getattr' accesses on the file /lib/systemd/system/chronyd.service.
time:           Tue Aug 23 22:41:46 2011

description:
:SELinux is preventing /bin/bash from 'getattr' accesses on the file /lib/systemd/system/chronyd.service.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that bash should be allowed getattr access on the chronyd.service file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep service /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:gnomeclock_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:systemd_unit_file_t:s0
:Target Objects                /lib/systemd/system/chronyd.service [ file ]
:Source                        service
:Source Path                   /bin/bash
:Port                          <Sconosciuto>
:Host                          (removed)
:Source RPM Packages           bash-4.2.10-4.fc16
:Target RPM Packages           chrony-1.26-1.fc16
:Policy RPM                    selinux-policy-3.10.0-15.fc16
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.0.1-3.fc16.x86_64
:                              #1 SMP Mon Aug 8 18:13:59 UTC 2011 x86_64 x86_64
:Alert Count                   1
:First Seen                    mar 23 ago 2011 22:40:40 CEST
:Last Seen                     mar 23 ago 2011 22:40:40 CEST
:Local ID                      594658ea-b4ce-4cda-b0c1-86b8f8688e32
:
:Raw Audit Messages
:type=AVC msg=audit(1314132040.423:82): avc:  denied  { getattr } for  pid=1667 comm="service" path="/lib/systemd/system/chronyd.service" dev=vda4 ino=534336 scontext=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 tcontext=system_u:object_r:systemd_unit_file_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1314132040.423:82): arch=x86_64 syscall=stat success=no exit=EACCES a0=1496d10 a1=7fff8fc539f0 a2=7fff8fc539f0 a3=8 items=0 ppid=1665 pid=1667 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=service exe=/bin/bash subj=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 key=(null)
:
:Hash: service,gnomeclock_t,systemd_unit_file_t,file,getattr
:
:audit2allow
:
:#============= gnomeclock_t ==============
:allow gnomeclock_t systemd_unit_file_t:file getattr;
:
:audit2allow -R
:
:#============= gnomeclock_t ==============
:allow gnomeclock_t systemd_unit_file_t:file getattr;
:

Comment 1 Daniel Walsh 2011-08-24 02:43:55 UTC

*** This bug has been marked as a duplicate of bug 731251 ***


Note You need to log in before you can comment on or make changes to this bug.