Bug 2089174 - SELinux is preventing systemctl from 'read' accesses on the file labeled init_t.
Summary: SELinux is preventing systemctl from 'read' accesses on the file labeled init_t.
Keywords:
Status: CLOSED DUPLICATE of bug 2089171
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 36
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:12557bc5060e2111d617112840a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-05-23 07:28 UTC by Kamil Páral
Modified: 2022-05-23 11:13 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-05-23 11:13:52 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Kamil Páral 2022-05-23 07:28:46 UTC
Description of problem:
I upgraded my F36 Workstation and rebooted. This is the first time I see this error, so it must be related to the recent update.
SELinux is preventing systemctl from 'read' accesses on the file labeled init_t.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemctl should be allowed read access on file labeled init_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'systemctl' --raw | audit2allow -M my-systemctl
# semodule -X 300 -i my-systemctl.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_dispatcher_custom
                              _t:s0
Target Context                system_u:system_r:init_t:s0
Target Objects                Unknown [ file ]
Source                        systemctl
Source Path                   systemctl
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-36.9-1.fc36.noarch
Local Policy RPM              selinux-policy-targeted-36.9-1.fc36.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.17.9-300.fc36.x86_64 #1 SMP
                              PREEMPT Wed May 18 15:08:23 UTC 2022 x86_64 x86_64
Alert Count                   1
First Seen                    2022-05-23 09:25:13 CEST
Last Seen                     2022-05-23 09:25:13 CEST
Local ID                      1d6d58a3-61fc-4a63-accb-2181f8ad1113

Raw Audit Messages
type=AVC msg=audit(1653290713.730:251): avc:  denied  { read } for  pid=1396 comm="systemctl" scontext=system_u:system_r:NetworkManager_dispatcher_custom_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=file permissive=1


Hash: systemctl,NetworkManager_dispatcher_custom_t,init_t,file,read

Version-Release number of selected component:
selinux-policy-targeted-36.9-1.fc36.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.17.1
hashmarkername: setroubleshoot
kernel:         5.17.9-300.fc36.x86_64
type:           libreport

Comment 1 Zdenek Pytela 2022-05-23 11:13:52 UTC

*** This bug has been marked as a duplicate of bug 2089171 ***


Note You need to log in before you can comment on or make changes to this bug.