Bug 806447 - SELinux is preventing chkconfig from 'getattr' accesses on the file /bin/systemd.
Summary: SELinux is preventing chkconfig from 'getattr' accesses on the file /bin/syst...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:da9f5de5c6cf5a072457028ae08...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-03-23 19:00 UTC by Michael Click
Modified: 2012-04-22 03:37 UTC (History)
20 users (show)

Fixed In Version: selinux-policy-3.10.0-84.fc16
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-04-22 03:37:37 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Michael Click 2012-03-23 19:00:03 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.0-4.fc16.i686
reason:         SELinux is preventing chkconfig from 'getattr' accesses on the file /bin/systemd.
time:           Fri 23 Mar 2012 02:59:45 PM EDT

description:
:SELinux is preventing chkconfig from 'getattr' accesses on the file /bin/systemd.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that chkconfig should be allowed getattr access on the systemd file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep chkconfig /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:gnomeclock_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:init_exec_t:s0
:Target Objects                /bin/systemd [ file ]
:Source                        chkconfig
:Source Path                   chkconfig
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           
:Target RPM Packages           systemd-37-15.fc16.i686
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.0-4.fc16.i686 #1 SMP Tue
:                              Mar 20 18:45:14 UTC 2012 i686 i686
:Alert Count                   1
:First Seen                    Fri 23 Mar 2012 02:59:08 PM EDT
:Last Seen                     Fri 23 Mar 2012 02:59:08 PM EDT
:Local ID                      ef399e9b-092a-416a-8a69-a555f4ed2a10
:
:Raw Audit Messages
:type=AVC msg=audit(1332529148.474:72): avc:  denied  { getattr } for  pid=2944 comm="chkconfig" path="/bin/systemd" dev="dm-1" ino=9961 scontext=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 tcontext=system_u:object_r:init_exec_t:s0 tclass=file
:
:
:Hash: chkconfig,gnomeclock_t,init_exec_t,file,getattr
:
:audit2allow
:
:#============= gnomeclock_t ==============
:allow gnomeclock_t init_exec_t:file getattr;
:
:audit2allow -R
:
:#============= gnomeclock_t ==============
:allow gnomeclock_t init_exec_t:file getattr;
:

Comment 1 Miroslav Grepl 2012-03-27 06:23:33 UTC
I am testing it using the "runcon" command and it needs only getattr.

Michael,
does everything work for you?

Comment 2 Fedora Update System 2012-04-18 12:55:23 UTC
selinux-policy-3.10.0-84.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-84.fc16

Comment 3 Fedora Update System 2012-04-22 03:37:37 UTC
selinux-policy-3.10.0-84.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.