Bug 871179 - SELinux is preventing /usr/lib/systemd/systemd-timedated from 'rename' accesses on the lnk_file .localtime42f389d3e121c8d8.
Summary: SELinux is preventing /usr/lib/systemd/systemd-timedated from 'rename' access...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:be60e01a7b721129e20e5ec78df...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-10-29 20:16 UTC by Steve Tyler
Modified: 2012-12-20 15:39 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-12-20 15:39:56 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2012-10-29 20:16 UTC, Steve Tyler
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-10-29 20:16 UTC, Steve Tyler
no flags Details

Description Steve Tyler 2012-10-29 20:16:23 UTC
Additional info:
libreport version: 2.0.17
kernel:         3.6.3-3.fc18.x86_64

description:
:SELinux is preventing /usr/lib/systemd/systemd-timedated from 'rename' accesses on the lnk_file .localtime42f389d3e121c8d8.
:
:*****  Plugin catchall_labels (83.8 confidence) suggests  ********************
:
:If you want to allow systemd-timedated to have rename access on the .localtime42f389d3e121c8d8 lnk_file
:Then you need to change the label on .localtime42f389d3e121c8d8
:Do
:# semanage fcontext -a -t FILE_TYPE '.localtime42f389d3e121c8d8'
:where FILE_TYPE is one of the following: config_usr_t, locale_t. 
:Then execute: 
:restorecon -v '.localtime42f389d3e121c8d8'
:
:
:*****  Plugin catchall (17.1 confidence) suggests  ***************************
:
:If you believe that systemd-timedated should be allowed rename access on the .localtime42f389d3e121c8d8 lnk_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemd-timedat /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:gnomeclock_t:s0
:Target Context                system_u:object_r:etc_t:s0
:Target Objects                .localtime42f389d3e121c8d8 [ lnk_file ]
:Source                        systemd-timedat
:Source Path                   /usr/lib/systemd/systemd-timedated
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           systemd-195-2.fc18.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.11.1-46.fc18.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.3-3.fc18.x86_64 #1 SMP Tue Oct
:                              23 14:55:06 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    2012-10-29 14:12:07 MDT
:Last Seen                     2012-10-29 14:14:52 MDT
:Local ID                      f2a33b7b-f2bf-497a-83f3-ffac3f2683f5
:
:Raw Audit Messages
:type=AVC msg=audit(1351541692.109:434): avc:  denied  { rename } for  pid=2843 comm="systemd-timedat" name=".localtime42f389d3e121c8d8" dev="sda2" ino=289008 scontext=system_u:system_r:gnomeclock_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=lnk_file
:
:
:type=AVC msg=audit(1351541692.109:434): avc:  denied  { unlink } for  pid=2843 comm="systemd-timedat" name="localtime" dev="sda2" ino=269493 scontext=system_u:system_r:gnomeclock_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=lnk_file
:
:
:type=SYSCALL msg=audit(1351541692.109:434): arch=x86_64 syscall=rename success=yes exit=0 a0=7febd8e874e0 a1=7febd841de36 a2=7febd8e874ff a3=20 items=0 ppid=1 pid=2843 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-timedat exe=/usr/lib/systemd/systemd-timedated subj=system_u:system_r:gnomeclock_t:s0 key=(null)
:
:Hash: systemd-timedat,gnomeclock_t,etc_t,lnk_file,rename
:
:audit2allow
:
:#============= gnomeclock_t ==============
:allow gnomeclock_t etc_t:lnk_file { rename unlink };
:
:audit2allow -R
:
:#============= gnomeclock_t ==============
:allow gnomeclock_t etc_t:lnk_file { rename unlink };
:

Comment 1 Steve Tyler 2012-10-29 20:16:26 UTC
Created attachment 635184 [details]
File: type

Comment 2 Steve Tyler 2012-10-29 20:16:28 UTC
Created attachment 635185 [details]
File: hashmarkername

Comment 3 Daniel Walsh 2012-10-30 19:33:35 UTC
Fixed in selinux-policy-3.11.1-47.fc18.noarch

Comment 4 Fedora Update System 2012-11-05 21:07:43 UTC
selinux-policy-3.11.1-50.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-50.fc18

Comment 5 Fedora Update System 2012-11-06 18:56:12 UTC
Package selinux-policy-3.11.1-50.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-50.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-17705/selinux-policy-3.11.1-50.fc18
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2012-12-20 15:39:57 UTC
selinux-policy-3.11.1-50.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.