Bug 866315

Summary: SELinux is preventing /usr/bin/systemctl from 'read' accesses on the directory /etc/systemd/system.
Product: [Fedora] Fedora Reporter: Stef Walter <stefw>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:52bf141dd8b5edd5ddfe1b7b4a3f4cbf0ec885503925037ed66f8d71f580d6ce
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-10-15 08:45:53 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: type
none
File: hashmarkername none

Description Stef Walter 2012-10-15 05:08:53 UTC
Description of problem:
When run from realmd.

Additional info:
libreport version: 2.0.16
kernel:         3.6.1-1.fc18.x86_64

description:
:SELinux is preventing /usr/bin/systemctl from 'read' accesses on the directory /etc/systemd/system.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that systemctl should be allowed read access on the system directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemctl /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:realmd_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:systemd_unit_file_t:s0
:Target Objects                /etc/systemd/system [ dir ]
:Source                        systemctl
:Source Path                   /usr/bin/systemctl
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           systemd-194-1.fc18.x86_64
:Target RPM Packages           systemd-194-1.fc18.x86_64
:Policy RPM                    selinux-policy-3.11.1-36.fc18.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.1-1.fc18.x86_64 #1 SMP Mon Oct
:                              8 17:19:09 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    2012-10-10 11:09:52 EDT
:Last Seen                     2012-10-15 01:06:25 EDT
:Local ID                      1d24a823-cdd6-4e37-a7ba-f90f24ab7573
:
:Raw Audit Messages
:type=AVC msg=audit(1350277585.259:372): avc:  denied  { read } for  pid=3331 comm="systemctl" name="system" dev="sda3" ino=785541 scontext=system_u:system_r:realmd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:systemd_unit_file_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1350277585.259:372): arch=x86_64 syscall=openat success=yes exit=EINTR a0=ffffffffffffff9c a1=7ff64d3916d0 a2=90800 a3=0 items=0 ppid=3242 pid=3331 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemctl exe=/usr/bin/systemctl subj=system_u:system_r:realmd_t:s0-s0:c0.c1023 key=(null)
:
:Hash: systemctl,realmd_t,systemd_unit_file_t,dir,read
:
:audit2allow
:
:#============= realmd_t ==============
:allow realmd_t systemd_unit_file_t:dir read;
:
:audit2allow -R
:
:#============= realmd_t ==============
:allow realmd_t systemd_unit_file_t:dir read;
:

Comment 1 Stef Walter 2012-10-15 05:08:57 UTC
Created attachment 627190 [details]
File: type

Comment 2 Stef Walter 2012-10-15 05:08:59 UTC
Created attachment 627191 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-10-15 08:45:53 UTC

*** This bug has been marked as a duplicate of bug 866314 ***