Bug 951194

Summary: SELinux is preventing /usr/bin/systemctl from 'read' accesses on the file utmp.
Product: [Fedora] Fedora Reporter: Mark <mark.a.sloan>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: akurtako, bluebird.jeff, dan.mashal, david, desertdance2000, dominick.grift, dwalsh, edosurina, lovenemesis, maci, mgrepl, mikhail.v.gavrilov, montosh.bisht, rxguy, sanjay.ankur, tmokros, turquino
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:a7d990dee641895129ac3e522d370c5aa5e3fa5b6abdcd5e5ed45b2df64f6702
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-04-18 02:52:09 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mark 2013-04-11 15:59:03 UTC
Description of problem:
SELinux is preventing /usr/bin/systemctl from 'read' accesses on the file utmp.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that systemctl should be allowed read access on the utmp file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep runlevel /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:initrc_var_run_t:s0
Target Objects                utmp [ file ]
Source                        runlevel
Source Path                   /usr/bin/systemctl
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           systemd-197-1.fc18.2.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-87.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.8.6-203.fc18.x86_64 #1 SMP Tue
                              Apr 9 19:33:01 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-04-11 09:56:37 MDT
Last Seen                     2013-04-11 09:56:37 MDT
Local ID                      9daa7dda-5a63-4b40-b9e3-40fd104894bb

Raw Audit Messages
type=AVC msg=audit(1365695797.354:353): avc:  denied  { read } for  pid=2067 comm="runlevel" name="utmp" dev="tmpfs" ino=11128 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file


type=SYSCALL msg=audit(1365695797.354:353): arch=x86_64 syscall=open success=no exit=EACCES a0=7f6ff2577ec1 a1=80000 a2=7f6ff2577ec1 a3=7f6ff52c2030 items=0 ppid=2065 pid=2067 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=runlevel exe=/usr/bin/systemctl subj=system_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)

Hash: runlevel,abrt_t,initrc_var_run_t,file,read

audit2allow

#============= abrt_t ==============
#!!!! This avc is allowed in the current policy

allow abrt_t initrc_var_run_t:file read;

audit2allow -R
require {
	type abrt_t;
}

#============= abrt_t ==============
init_read_utmp(abrt_t)


Additional info:
hashmarkername: setroubleshoot
kernel:         3.8.6-203.fc18.x86_64
type:           libreport

Potential duplicate: bug 928992

Comment 1 Daniel Walsh 2013-04-11 19:10:43 UTC
This is allowed in F19.

Comment 2 Alexander Kurtakov 2013-04-12 06:50:01 UTC
Description of problem:
Happened during update of systemd

Additional info:
hashmarkername: setroubleshoot
kernel:         3.8.3-203.fc18.x86_64
type:           libreport

Comment 3 Tommy He 2013-04-13 01:44:38 UTC
Description of problem:
Update systemd to 201

Additional info:
hashmarkername: setroubleshoot
kernel:         3.8.6-203.fc18.x86_64
type:           libreport

Comment 4 Sa'd 2013-04-14 05:42:11 UTC
Description of problem:
i just opened libreoffice then i choose presentation , then i quit then this problem appears !
regards

Additional info:
hashmarkername: setroubleshoot
kernel:         3.8.6-203.fc18.i686.PAE
type:           libreport

Comment 5 Marcel Wysocki 2013-04-14 07:37:14 UTC
Description of problem:
plugged in iphone, tried usb tethering, looks like it caused some crash,

 from abrt:
--- Running report_uReport ---
This problem has already been reported.
https://retrace.fedoraproject.org/faf/reports/67921/
https://bugzilla.redhat.com/show_bug.cgi?id=718886


Additional info:
hashmarkername: setroubleshoot
kernel:         3.8.6-203.fc18.x86_64
type:           libreport

Comment 6 Fedora Update System 2013-04-15 11:12:10 UTC
selinux-policy-3.11.1-90.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-90.fc18

Comment 7 Sa'd 2013-04-15 19:54:16 UTC
Description of problem:
it comes when i open my computer , i dont know exactly why !

Additional info:
hashmarkername: setroubleshoot
kernel:         3.8.6-203.fc18.i686.PAE
type:           libreport

Comment 8 Fedora Update System 2013-04-16 00:07:38 UTC
Package selinux-policy-3.11.1-90.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-90.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-5742/selinux-policy-3.11.1-90.fc18
then log in and leave karma (feedback).

Comment 9 Fedora Update System 2013-04-18 02:52:11 UTC
selinux-policy-3.11.1-90.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.