Bug 694474 - SELinux is preventing /bin/systemctl from 'search' accesses on the directory /sys/fs/cgroup.
Summary: SELinux is preventing /bin/systemctl from 'search' accesses on the directory ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:a330f3f5b1b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-04-07 13:28 UTC by Steve Tyler
Modified: 2011-04-15 21:33 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.9.16-15.fc15
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-04-15 21:33:19 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Steve Tyler 2011-04-07 13:28:04 UTC
SELinux is preventing /bin/systemctl from 'search' accesses on the directory /sys/fs/cgroup.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that systemctl should be allowed search access on the cgroup directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemctl /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:gnomeclock_systemctl_t:s0-s0:c0.
                              c1023
Target Context                system_u:object_r:cgroup_t:s0
Target Objects                /sys/fs/cgroup [ dir ]
Source                        systemctl
Source Path                   /bin/systemctl
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           systemd-units-24-1.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-13.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.38.2-9.fc15.x86_64 #1 SMP Wed Mar 30
                              16:55:57 UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Thu 07 Apr 2011 06:25:32 AM PDT
Last Seen                     Thu 07 Apr 2011 06:25:32 AM PDT
Local ID                      93ca1791-4622-402a-a99d-bb3a6a7b2546

Raw Audit Messages
type=AVC msg=audit(1302182732.178:55): avc:  denied  { search } for  pid=1698 comm="systemctl" name="/" dev=tmpfs ino=7696 scontext=system_u:system_r:gnomeclock_systemctl_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir


type=SYSCALL msg=audit(1302182732.178:55): arch=x86_64 syscall=lstat success=yes exit=0 a0=420b5b a1=7fff802a5a00 a2=7fff802a5a00 a3=742e726573752d69 items=0 ppid=1673 pid=1698 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemctl exe=/bin/systemctl subj=system_u:system_r:gnomeclock_systemctl_t:s0-s0:c0.c1023 key=(null)

Hash: systemctl,gnomeclock_systemctl_t,cgroup_t,dir,search

audit2allow

#============= gnomeclock_systemctl_t ==============
allow gnomeclock_systemctl_t cgroup_t:dir search;

audit2allow -R

#============= gnomeclock_systemctl_t ==============
allow gnomeclock_systemctl_t cgroup_t:dir search;

Comment 1 Daniel Walsh 2011-04-07 14:37:03 UTC
gnomeclock_systemctl_t  does not exist?  Are you installing some custom policy?

Comment 2 Steve Tyler 2011-04-07 17:32:27 UTC
(In reply to comment #1)
> gnomeclock_systemctl_t  does not exist?  Are you installing some custom policy?

Not knowingly. I am using:
[joeblow@fir ~]$ rpm -qa 'selinux*' | sort
selinux-policy-3.9.16-13.fc15.noarch
selinux-policy-targeted-3.9.16-13.fc15.noarch

I had used chkconfig to enable ntpd as a workaround for Bug 675278, and
used chkconfig to disable ntpd before testing, if that matters.

I rebooted after updating to selinux-policy-3.9.16-13.

Comment 3 Miroslav Grepl 2011-04-07 17:41:17 UTC
Dan,
this is a scratch build for testing.

Comment 4 Daniel Walsh 2011-04-07 17:43:57 UTC
Ok,  I was quite confused...

Comment 5 Miroslav Grepl 2011-04-11 05:44:26 UTC
Fixed in selinux-policy-3.9.16-14.fc15

Comment 6 Fedora Update System 2011-04-11 20:38:28 UTC
selinux-policy-3.9.16-14.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-14.fc15

Comment 7 Fedora Update System 2011-04-13 04:53:53 UTC
Package selinux-policy-3.9.16-14.fc15:
* should fix your issue,
* was pushed to the Fedora 15 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.16-14.fc15'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-14.fc15
then log in and leave karma (feedback).

Comment 8 Fedora Update System 2011-04-13 19:48:29 UTC
selinux-policy-3.9.16-15.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-15.fc15

Comment 9 Fedora Update System 2011-04-15 21:31:55 UTC
selinux-policy-3.9.16-15.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.