Bug 866316

Summary: SELinux is preventing /usr/bin/systemctl from 'search' accesses on the directory 1.
Product: [Fedora] Fedora Reporter: Stef Walter <stefw>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:c2d5dd69b1f714e3e30c1a026f80aadd3eb679af86b9617666fe7042d622a115
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-10-15 08:46:14 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: type
none
File: hashmarkername none

Description Stef Walter 2012-10-15 05:09:15 UTC
Description of problem:
When run from realmd.

Additional info:
libreport version: 2.0.16
kernel:         3.6.1-1.fc18.x86_64

description:
:SELinux is preventing /usr/bin/systemctl from 'search' accesses on the directory 1.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that systemctl should be allowed search access on the 1 directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemctl /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:realmd_t:s0-s0:c0.c1023
:Target Context                system_u:system_r:init_t:s0
:Target Objects                1 [ dir ]
:Source                        systemctl
:Source Path                   /usr/bin/systemctl
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           systemd-194-1.fc18.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.11.1-36.fc18.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.1-1.fc18.x86_64 #1 SMP Mon Oct
:                              8 17:19:09 UTC 2012 x86_64 x86_64
:Alert Count                   4
:First Seen                    2012-10-10 11:09:52 EDT
:Last Seen                     2012-10-15 01:06:25 EDT
:Local ID                      1ea91922-809d-48ad-a674-37bf32b368c3
:
:Raw Audit Messages
:type=AVC msg=audit(1350277585.259:373): avc:  denied  { search } for  pid=3331 comm="systemctl" name="1" dev="proc" ino=1190 scontext=system_u:system_r:realmd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:init_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1350277585.259:373): arch=x86_64 syscall=stat success=yes exit=0 a0=7ff64b1f7ac6 a1=7fff094c39b0 a2=7fff094c39b0 a3=7265732e64737373 items=0 ppid=3242 pid=3331 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemctl exe=/usr/bin/systemctl subj=system_u:system_r:realmd_t:s0-s0:c0.c1023 key=(null)
:
:Hash: systemctl,realmd_t,init_t,dir,search
:
:audit2allow
:
:#============= realmd_t ==============
:allow realmd_t init_t:dir search;
:
:audit2allow -R
:
:#============= realmd_t ==============
:allow realmd_t init_t:dir search;
:

Comment 1 Stef Walter 2012-10-15 05:09:19 UTC
Created attachment 627192 [details]
File: type

Comment 2 Stef Walter 2012-10-15 05:09:21 UTC
Created attachment 627193 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-10-15 08:42:50 UTC
*** Bug 866318 has been marked as a duplicate of this bug. ***

Comment 4 Miroslav Grepl 2012-10-15 08:46:14 UTC

*** This bug has been marked as a duplicate of bug 866314 ***