Bug 741261

Summary: SELinux is preventing /bin/bash from 'search' accesses on the directory /lib/systemd/system.
Product: [Fedora] Fedora Reporter: Jiri Moskovcak <jmoskovc>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dfediuck, dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:8efc4e25b0872c8ec6a0b70e1790610f09530b8b0010b0bf0a68fcc67c0fce62
Fixed In Version: selinux-policy-3.10.0-38.fc16 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-10-09 19:36:28 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jiri Moskovcak 2011-09-26 12:44:49 UTC
abrt version: 2.0.5.981
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.1.0-0.rc6.git0.3.fc16.x86_64
reason:         SELinux is preventing /bin/bash from 'search' accesses on the directory /lib/systemd/system.
time:           Mon Sep 26 14:42:27 2011

description:
:SELinux is preventing /bin/bash from 'search' accesses on the directory /lib/systemd/system.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that bash should be allowed search access on the system directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep service /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:kdumpgui_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:systemd_unit_file_t:s0
:Target Objects                /lib/systemd/system [ dir ]
:Source                        service
:Source Path                   /bin/bash
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           chkconfig-1.3.55-1.fc16
:Target RPM Packages           initscripts-9.32-1.fc16
:Policy RPM                    selinux-policy-3.10.0-28.fc16
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed)
:                              3.1.0-0.rc6.git0.3.fc16.x86_64 #1 SMP Fri Sep 16
:                              12:26:22 UTC 2011 x86_64 x86_64
:Alert Count                   2
:First Seen                    Mon 26 Sep 2011 02:41:52 PM CEST
:Last Seen                     Mon 26 Sep 2011 02:41:52 PM CEST
:Local ID                      b29b05d2-3a78-4a8e-a261-88c5208a19e4
:
:Raw Audit Messages
:type=AVC msg=audit(1317040912.101:26): avc:  denied  { search } for  pid=30513 comm="chkconfig" name="system" dev=sda2 ino=154763 scontext=system_u:system_r:kdumpgui_t:s0-s0:c0.c1023 tcontext=system_u:object_r:systemd_unit_file_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1317040912.101:26): arch=x86_64 syscall=access success=no exit=EACCES a0=11e9480 a1=0 a2=0 a3=6369767265732e70 items=0 ppid=30494 pid=30513 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=chkconfig exe=/sbin/chkconfig subj=system_u:system_r:kdumpgui_t:s0-s0:c0.c1023 key=(null)
:
:Hash: service,kdumpgui_t,systemd_unit_file_t,dir,search
:
:audit2allow
:
:#============= kdumpgui_t ==============
:allow kdumpgui_t systemd_unit_file_t:dir search;
:
:audit2allow -R
:
:#============= kdumpgui_t ==============
:allow kdumpgui_t systemd_unit_file_t:dir search;
:

Comment 1 Jiri Moskovcak 2011-09-26 12:46:33 UTC
Happened when I pushed apply in system-config-kdump. Apparently it tried to call:

$ /sbin/chkconfig kdump on

Comment 2 Miroslav Grepl 2011-09-29 08:20:47 UTC
Will fix in -34.fc16 release.

Comment 3 Fedora Update System 2011-10-04 11:17:26 UTC
selinux-policy-3.10.0-36.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-36.fc16

Comment 4 Fedora Update System 2011-10-04 20:50:16 UTC
Package selinux-policy-3.10.0-36.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-36.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-36.fc16
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2011-10-09 19:36:28 UTC
selinux-policy-3.10.0-38.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.