RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1293941 - Configuration file /usr/lib/systemd/system/auditd.service is marked world-inaccessible
Summary: Configuration file /usr/lib/systemd/system/auditd.service is marked world-ina...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: audit
Version: 7.2
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Steve Grubb
QA Contact: Ondrej Moriš
URL:
Whiteboard:
: 1291464 1300337 1301177 (view as bug list)
Depends On: 1241565
Blocks: 1203710 1296594 1313485
TreeView+ depends on / blocked
 
Reported: 2015-12-23 15:49 UTC by Robert Scheck
Modified: 2020-02-14 17:39 UTC (History)
19 users (show)

Fixed In Version: audit-2.5.2-1.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-11-04 06:12:43 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 1302867 0 unspecified CLOSED auditd.service permissions 2021-02-22 00:41:40 UTC
Red Hat Knowledge Base (Solution) 2080483 0 None None None 2020-02-14 17:39:11 UTC
Red Hat Product Errata RHBA-2016:2418 0 normal SHIPPED_LIVE audit bug fix and enhancement update 2016-11-03 13:58:32 UTC

Internal Links: 1302867

Description Robert Scheck 2015-12-23 15:49:40 UTC
Description of problem:
Dec 23 15:44:55 tux systemd: Configuration file /usr/lib/systemd/system
/auditd.service is marked world-inaccessible. This has no effect as
configuration data is accessible via APIs without restrictions. Proceeding
anyway.

Version-Release number of selected component (if applicable):
systemd-219-19.el7.x86_64
audit-2.4.1-5.el7.x86_64

How reproducible:
Everytime, e.g. after reboot.

Actual results:
Unnecessary warnings in /var/log/messages.

Expected results:
No warnings in /var/log/messages.

Comment 1 Robert Scheck 2015-12-23 15:50:37 UTC
Cross-filed case 01558859 on the Red Hat customer portal.

Comment 4 Steve Grubb 2016-01-20 17:36:10 UTC
*** Bug 1300337 has been marked as a duplicate of this bug. ***

Comment 6 Steve Grubb 2016-01-22 20:31:47 UTC
*** Bug 1301177 has been marked as a duplicate of this bug. ***

Comment 10 Steve Grubb 2016-03-29 12:29:25 UTC
*** Bug 1291464 has been marked as a duplicate of this bug. ***

Comment 11 (GalaxyMaster) 2016-04-04 14:36:17 UTC
I think that actually systemd is wrong to demand unit files to be world-readable, there is no real justification for that and it also limits the ability to specify semi-sensitive stuff in the unit files (previously it was possible to make a unit file readable to root only, so you could have put stuff only root was supposed to see).

That recent change in systemd is actually was badly thought-out since there are numerous packages which are quite strict with permissions (and it is actually a good thing to be strict and follow the least-privilege principle), as the result the system logs are spammed with that useless warning.

Comment 12 Robert Scheck 2016-04-04 14:44:36 UTC
If I want to know what's inside of the auditd systemd unit file, I simply
can download the package from CentOS and look inside - thus I dislike your 
argumentation. I even can run "systemctl status auditd.service" etc. as a
user to see what's actually performed and running. Anyway, this bug report
is *not* about making the auditd systemd unit file world-readable, but just
and only about removing the message that is spewed to the logs (and I less
care how this is achieved, either by fixing permissions or by disabling the
code path causing the log message). If you would like to discuss this, I
kindly suggest to follow up the dependent bug #1241565 where discussions
about this happened.

Comment 13 Steve Grubb 2016-04-29 17:22:47 UTC
audit-2.5.2-1.el7 has been built to address this issue.

Comment 15 Ondrej Moriš 2016-06-30 08:46:57 UTC
Successfully reproduced and verified.

OLD
===
# rpm -q audit
audit-2.4.1-5.el7.x86_64

# ls -l /usr/lib/systemd/system/auditd.service 
-rw-r-----. 1 root root 669 Jan 14  2015 /usr/lib/systemd/system/auditd.service

NEW
===
# rpm -q audit
audit-2.6.1-1.el7.x86_64
# ls -l /usr/lib/systemd/system/auditd.service 
-rw-r--r--. 1 root root 879 Jun 29 08:16 /usr/lib/systemd/system/auditd.service

Comment 17 errata-xmlrpc 2016-11-04 06:12:43 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2016-2418.html


Note You need to log in before you can comment on or make changes to this bug.