Bug 741367

Summary: SELinux is preventing /bin/systemctl from 'read' accesses on the lnk_file root.
Product: [Fedora] Fedora Reporter: James Cape <jamescape777>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:5d3edb9f3616e50a09a57d59a5daeb1b26aadf4fbaef3ea3b3c7cb7ca919a3ac
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-09-26 17:49:43 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description James Cape 2011-09-26 17:10:08 UTC
abrt version: 2.0.5
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.1.0-0.rc6.git0.3.fc16.x86_64
reason:         SELinux is preventing /bin/systemctl from 'read' accesses on the lnk_file root.
time:           Mon Sep 26 12:10:00 2011

description:
:SELinux is preventing /bin/systemctl from 'read' accesses on the lnk_file root.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that systemctl should be allowed read access on the root lnk_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemctl /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:firewallgui_t:s0-s0:c0.c1023
:Target Context                system_u:system_r:init_t:s0
:Target Objects                root [ lnk_file ]
:Source                        systemctl
:Source Path                   /bin/systemctl
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           systemd-units-35-1.fc16
:Target RPM Packages           filesystem-2.4.44-1.fc16
:Policy RPM                    selinux-policy-3.10.0-32.fc16
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux orwell.ignore-your.tv
:                              3.1.0-0.rc6.git0.3.fc16.x86_64 #1 SMP Fri Sep 16
:                              12:26:22 UTC 2011 x86_64 x86_64
:Alert Count                   1
:First Seen                    Mon 26 Sep 2011 12:09:42 PM CDT
:Last Seen                     Mon 26 Sep 2011 12:09:42 PM CDT
:Local ID                      13b59dca-f9fe-4160-a9a9-88561c924a7d
:
:Raw Audit Messages
:type=AVC msg=audit(1317056982.185:202): avc:  denied  { read } for  pid=6578 comm="systemctl" name="root" dev=proc ino=1662 scontext=system_u:system_r:firewallgui_t:s0-s0:c0.c1023 tcontext=system_u:system_r:init_t:s0 tclass=lnk_file
:
:
:type=SYSCALL msg=audit(1317056982.185:202): arch=x86_64 syscall=stat success=yes exit=0 a0=4259e2 a1=7fff703b68f0 a2=7fff703b68f0 a3=0 items=0 ppid=6577 pid=6578 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemctl exe=/bin/systemctl subj=system_u:system_r:firewallgui_t:s0-s0:c0.c1023 key=(null)
:
:Hash: systemctl,firewallgui_t,init_t,lnk_file,read
:
:audit2allow
:
:#============= firewallgui_t ==============
:allow firewallgui_t init_t:lnk_file read;
:
:audit2allow -R
:
:#============= firewallgui_t ==============
:allow firewallgui_t init_t:lnk_file read;
:

Comment 1 Daniel Walsh 2011-09-26 17:49:43 UTC

*** This bug has been marked as a duplicate of bug 741368 ***