Bug 2089172 - SELinux is preventing systemctl from 'read' accesses on the lnk_file root.
Summary: SELinux is preventing systemctl from 'read' accesses on the lnk_file root.
Keywords:
Status: CLOSED DUPLICATE of bug 2089171
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 36
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:3da9d2f7dc8bf930a959112c605...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-05-23 07:28 UTC by Kamil Páral
Modified: 2022-05-23 11:13 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-05-23 11:13:45 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Kamil Páral 2022-05-23 07:28:28 UTC
Description of problem:
I upgraded my F36 Workstation and rebooted. This is the first time I see this error, so it must be related to the recent update.
SELinux is preventing systemctl from 'read' accesses on the lnk_file root.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemctl should be allowed read access on the root lnk_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'systemctl' --raw | audit2allow -M my-systemctl
# semodule -X 300 -i my-systemctl.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_dispatcher_custom
                              _t:s0
Target Context                system_u:system_r:init_t:s0
Target Objects                root [ lnk_file ]
Source                        systemctl
Source Path                   systemctl
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           filesystem-3.16-2.fc36.x86_64
SELinux Policy RPM            selinux-policy-targeted-36.9-1.fc36.noarch
Local Policy RPM              selinux-policy-targeted-36.9-1.fc36.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.17.9-300.fc36.x86_64 #1 SMP
                              PREEMPT Wed May 18 15:08:23 UTC 2022 x86_64 x86_64
Alert Count                   1
First Seen                    2022-05-23 09:25:13 CEST
Last Seen                     2022-05-23 09:25:13 CEST
Local ID                      b7a0c0be-144b-4c85-8127-115a1c594a7f

Raw Audit Messages
type=AVC msg=audit(1653290713.730:250): avc:  denied  { read } for  pid=1396 comm="systemctl" name="root" dev="proc" ino=16927 scontext=system_u:system_r:NetworkManager_dispatcher_custom_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=lnk_file permissive=1


Hash: systemctl,NetworkManager_dispatcher_custom_t,init_t,lnk_file,read

Version-Release number of selected component:
selinux-policy-targeted-36.9-1.fc36.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.17.1
hashmarkername: setroubleshoot
kernel:         5.17.9-300.fc36.x86_64
type:           libreport

Comment 1 Zdenek Pytela 2022-05-23 11:13:45 UTC

*** This bug has been marked as a duplicate of bug 2089171 ***


Note You need to log in before you can comment on or make changes to this bug.