Bug 978909

Summary: SELinux is preventing /usr/bin/systemctl from 'write' accesses on the fifo_file initctl.
Product: [Fedora] Fedora Reporter: Michal Nowak <mnowak>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, mgrepl, momedn
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:c8e7b1f3c3c0a2f03a3bcfc0313d09b10d9eff51ea51757a5c34beacafe4835e
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-02-18 11:17:58 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Michal Nowak 2013-06-27 09:54:16 UTC
Description of problem:
SELinux is preventing /usr/bin/systemctl from 'write' accesses on the fifo_file initctl.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that systemctl should be allowed write access on the initctl fifo_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep shutdown /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:apmd_t:s0
Target Context                system_u:object_r:initctl_t:s0
Target Objects                initctl [ fifo_file ]
Source                        shutdown
Source Path                   /usr/bin/systemctl
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           systemd-204-8.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-54.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.6-301.fc19.x86_64 #1 SMP Mon
                              Jun 17 14:26:26 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-06-26 23:11:02 CEST
Last Seen                     2013-06-26 23:11:02 CEST
Local ID                      d73de88f-b98a-4f15-879e-54c56901ace1

Raw Audit Messages
type=AVC msg=audit(1372281062.704:740): avc:  denied  { write } for  pid=18224 comm="shutdown" name="initctl" dev="devtmpfs" ino=7963 scontext=system_u:system_r:apmd_t:s0 tcontext=system_u:object_r:initctl_t:s0 tclass=fifo_file


type=SYSCALL msg=audit(1372281062.704:740): arch=x86_64 syscall=open success=no exit=EACCES a0=7f45e626cf83 a1=80901 a2=7f45e6271140 a3=0 items=0 ppid=18209 pid=18224 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=shutdown exe=/usr/bin/systemctl subj=system_u:system_r:apmd_t:s0 key=(null)

Hash: shutdown,apmd_t,initctl_t,fifo_file,write

Additional info:
reporter:       libreport-2.1.5
hashmarkername: setroubleshoot
kernel:         3.9.6-301.fc19.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-06-27 20:01:14 UTC
491e17b17a0090c311d1a44ab9cc752023671fe0 fixes this in git.

Comment 2 Daniel Walsh 2013-06-27 20:01:56 UTC
*** Bug 978908 has been marked as a duplicate of this bug. ***

Comment 3 Daniel Walsh 2013-06-27 20:02:04 UTC
*** Bug 978905 has been marked as a duplicate of this bug. ***

Comment 4 Fedora End Of Life 2015-01-09 22:39:31 UTC
This message is a notice that Fedora 19 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 19. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained. Approximately 4 (four) weeks from now this bug will
be closed as EOL if it remains open with a Fedora 'version' of '19'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 19 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 5 Fedora End Of Life 2015-02-18 11:17:58 UTC
Fedora 19 changed to end-of-life (EOL) status on 2015-01-06. Fedora 19 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.