Bug 968621

Summary: SELinux is preventing /usr/bin/bash from 'execute_no_trans' accesses on the file /usr/bin/systemctl.
Product: [Fedora] Fedora Reporter: Daniel Demus <daniel>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:88d4a6c1cb0b941f5ec5899aad0ae974a8623de8cc2e956f2f2698372855eed1
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-05-30 11:47:59 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Daniel Demus 2013-05-29 23:28:18 UTC
Description of problem:
libreswan has recently replaced openswan, which did not have this problem
SELinux is preventing /usr/bin/bash from 'execute_no_trans' accesses on the file /usr/bin/systemctl.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that bash should be allowed execute_no_trans access on the systemctl file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep service /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:ipsec_mgmt_t:s0
Target Context                system_u:object_r:systemd_systemctl_exec_t:s0
Target Objects                /usr/bin/systemctl [ file ]
Source                        service
Source Path                   /usr/bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.2.45-1.fc18.x86_64
Target RPM Packages           systemd-201-2.fc18.7.x86_64
Policy RPM                    selinux-policy-3.11.1-96.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.4-200.fc18.x86_64 #1 SMP Fri
                              May 24 20:10:49 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-05-30 01:24:57 CEST
Last Seen                     2013-05-30 01:24:57 CEST
Local ID                      521a2554-7b2b-40e5-89c3-1aadf4ebc227

Raw Audit Messages
type=AVC msg=audit(1369869897.43:412): avc:  denied  { execute_no_trans } for  pid=5010 comm="service" path="/usr/bin/systemctl" dev="sda3" ino=3159238 scontext=system_u:system_r:ipsec_mgmt_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file


type=SYSCALL msg=audit(1369869897.43:412): arch=x86_64 syscall=execve success=no exit=EACCES a0=128c460 a1=12b6140 a2=128d800 a3=7fff42b4ad60 items=0 ppid=1277 pid=5010 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=service exe=/usr/bin/bash subj=system_u:system_r:ipsec_mgmt_t:s0 key=(null)

Hash: service,ipsec_mgmt_t,systemd_systemctl_exec_t,file,execute_no_trans

audit2allow

#============= ipsec_mgmt_t ==============
#!!!! This avc is allowed in the current policy

allow ipsec_mgmt_t systemd_systemctl_exec_t:file execute_no_trans;

audit2allow -R
require {
	type ipsec_mgmt_t;
}

#============= ipsec_mgmt_t ==============
systemd_exec_systemctl(ipsec_mgmt_t)


Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.4-200.fc18.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-05-30 11:47:59 UTC

*** This bug has been marked as a duplicate of bug 968610 ***