Bug 1324453 - Unknown permission stop for class system systemd
Summary: Unknown permission stop for class system systemd
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: 24
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-04-06 11:02 UTC by Stef Walter
Modified: 2017-08-08 14:10 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.13.1-183.fc24
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-08-08 14:10:28 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Stef Walter 2016-04-06 11:02:39 UTC
Description of problem:

[  942.269915] audit: type=1107 audit(1459940464.970:279): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='Unknown permission stop for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'


Version-Release number of selected component (if applicable):

selinux-policy-targeted-3.13.1-180.fc24.noarch

Steps to Reproduce:
1. realm join my-ipa-domain.com

Additional info:

[  921.265147] audit: type=1130 audit(1459940444.596:277): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-clean comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  921.266648] audit: type=1131 audit(1459940444.598:278): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-clean comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Password for admin: 
Cancelling...
[root@localhost ~]# realm -v join cockpit.lan
 * Resolving: _ldap._tcp.cockpit.lan
 * Performing LDAP DSE lookup on: 10.111.112.100
 * Successfully discovered: cockpit.lan
Password for admin: 
 * Required files: /usr/sbin/ipa-client-install, /usr/sbin/oddjobd, /usr/libexec/oddjob/mkhomedir, /usr/sbin/sssd
 * LANG=C /usr/sbin/ipa-client-install --domain cockpit.lan --realm COCKPIT.LAN --mkhomedir --enable-dns-updates --unattended --force-join --principal admin -W --force-ntpd
Discovery was successful!
Client hostname: x0.cockpit.lan
Realm: COCKPIT.LAN
DNS Domain: cockpit.lan
IPA Server: f0.cockpit.lan
BaseDN: dc=cockpit,dc=lan
Synchronizing time with KDC...
Attempting to sync time using ntpd.  Will timeout after 15 seconds
Successfully retrieved CA cert
    Subject:     CN=Certificate Authority,O=COCKPIT.LAN
    Issuer:      CN=Certificate Authority,O=COCKPIT.LAN
    Valid From:  Mon Apr 04 09:51:44 2016 UTC
    Valid Until: Fri Apr 04 09:51:44 2036 UTC

Enrolled in IPA realm COCKPIT.LAN
Created /etc/ipa/default.conf
New SSSD config will be created
Configured sudoers in /etc/nsswitch.conf
Configured /etc/sssd/sssd.conf
Configured /etc/krb5.conf for IPA realm COCKPIT.LAN
trying https://f0.cockpit.lan/ipa/json
Forwarding 'ping' to json server 'https://f0.cockpit.lan/ipa/json'
Forwarding 'ca_is_enabled' to json server 'https://f0.cockpit.lan/ipa/json'
Systemwide CA database updated.
Hostname (x0.cockpit.lan) does not have A/AAAA record.
Missing reverse record(s) for address(es): 10.111.122.9, fd00:111:112:0:9c00:aff:fea5:1.
Adding SSH public key from /etc/ssh/ssh_host_rsa_key.pub
Adding SSH public key from /etc/ssh/ssh_host_ecdsa_key.pub
Adding SSH public key from /etc/ssh/ssh_host_ed25519_key.pub
Forwarding 'host_mod' to json server 'https://f0.cockpit.lan/ipa/json'
[  942.269915] audit: type=1107 audit(1459940464.970:279): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='Unknown permission stop for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[  942.271539] audit: type=1107 audit(1459940464.971:280): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='Unknown permission stop for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[  942.356654] audit: type=1130 audit(1459940465.056:281): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=oddjobd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
SSSD enabled
[  944.322952] audit: type=1130 audit(1459940467.023:282): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sssd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Configured /etc/openldap/ldap.conf
[  944.973158] audit: type=1130 audit(1459940467.673:283): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=chronyd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  944.974536] audit: type=1131 audit(1459940467.675:284): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=chronyd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  945.157779] audit: type=1130 audit(1459940467.858:285): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=ntpd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
NTP enabled
Configured /etc/ssh/ssh_config
Configured /etc/ssh/sshd_config
[  945.225963] audit: type=2404 audit(1459940467.926:286): pid=1017 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:8b:6d:af:88:ed:5e:e0:c4:06:0c:9f:96:6b:98:99:62:a2:8d:3c:f8:87:fb:e5:e4:fd:51:c7:eb:1b:a4:31:82 direction=? spid=1017 suid=0  exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success'
[  945.228340] audit: type=2404 audit(1459940467.928:287): pid=1017 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:14:5a:99:7f:af:29:10:86:75:13:d4:e3:87:7e:32:e6:a3:56:07:23:7a:aa:f0:04:86:9d:0e:fa:0f:4a:0d:9c direction=? spid=1017 suid=0  exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success'
[  945.230871] audit: type=2404 audit(1459940467.931:288): pid=1017 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:82:7d:af:a1:d0:7e:7d:0c:ae:33:d8:e4:5d:0e:0e:30:f1:c8:bd:25:04:c7:ed:bb:4d:a6:41:22:f6:58:e0:e2 direction=? spid=1017 suid=0  exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success'
Configuring cockpit.lan as NIS domain.

Client configuration complete.
 * /usr/bin/systemctl enable sssd.service
 * /usr/bin/systemctl restart sssd.service
 * /usr/bin/sh -c /usr/sbin/authconfig --update --enablesssd --enablesssdauth --enablemkhomedir --nostart && /usr/bin/systemctl enable oddjobd.service && /usr/bin/systemctl start oddjobd.service
 * Successfully enrolled machine in realm

Comment 1 Fedora Update System 2016-04-28 16:25:27 UTC
selinux-policy-3.13.1-183.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-bb42aec129

Comment 2 Fedora End Of Life 2017-07-25 20:29:09 UTC
This message is a reminder that Fedora 24 is nearing its end of life.
Approximately 2 (two) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 24. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '24'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 24 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2017-08-08 14:10:28 UTC
Fedora 24 changed to end-of-life (EOL) status on 2017-08-08. Fedora 24 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.