Bug 741369 - SELinux is preventing /bin/systemctl from 'execute' accesses on the file /bin/systemctl.
Summary: SELinux is preventing /bin/systemctl from 'execute' accesses on the file /bin...
Keywords:
Status: CLOSED DUPLICATE of bug 741368
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:8dc4b8b6d7d5d5edb19da054520...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-09-26 17:10 UTC by James Cape
Modified: 2011-09-26 17:54 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-09-26 17:54:56 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description James Cape 2011-09-26 17:10:44 UTC
abrt version: 2.0.5
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.1.0-0.rc6.git0.3.fc16.x86_64
reason:         SELinux is preventing /bin/systemctl from 'execute' accesses on the file /bin/systemctl.
time:           Mon Sep 26 12:10:37 2011

description:
:SELinux is preventing /bin/systemctl from 'execute' accesses on the file /bin/systemctl.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that systemctl should be allowed execute access on the systemctl file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemctl /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:firewallgui_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:systemd_systemctl_exec_t:s0
:Target Objects                /bin/systemctl [ file ]
:Source                        systemctl
:Source Path                   /bin/systemctl
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           systemd-units-35-1.fc16
:Target RPM Packages           systemd-units-35-1.fc16
:Policy RPM                    selinux-policy-3.10.0-32.fc16
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux orwell.ignore-your.tv
:                              3.1.0-0.rc6.git0.3.fc16.x86_64 #1 SMP Fri Sep 16
:                              12:26:22 UTC 2011 x86_64 x86_64
:Alert Count                   1
:First Seen                    Mon 26 Sep 2011 12:09:41 PM CDT
:Last Seen                     Mon 26 Sep 2011 12:09:41 PM CDT
:Local ID                      4fa898a7-f499-4a8a-a4fe-0fab17a81744
:
:Raw Audit Messages
:type=AVC msg=audit(1317056981.882:193): avc:  denied  { execute } for  pid=6510 comm="service" name="systemctl" dev=dm-2 ino=252491 scontext=system_u:system_r:firewallgui_t:s0-s0:c0.c1023 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file
:
:
:type=AVC msg=audit(1317056981.882:193): avc:  denied  { read open } for  pid=6510 comm="service" name="systemctl" dev=dm-2 ino=252491 scontext=system_u:system_r:firewallgui_t:s0-s0:c0.c1023 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file
:
:
:type=AVC msg=audit(1317056981.882:193): avc:  denied  { execute_no_trans } for  pid=6510 comm="service" path="/bin/systemctl" dev=dm-2 ino=252491 scontext=system_u:system_r:firewallgui_t:s0-s0:c0.c1023 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1317056981.882:193): arch=x86_64 syscall=execve success=yes exit=0 a0=1cda160 a1=1cdba90 a2=1cdc460 a3=8 items=0 ppid=6509 pid=6510 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemctl exe=/bin/systemctl subj=system_u:system_r:firewallgui_t:s0-s0:c0.c1023 key=(null)
:
:Hash: systemctl,firewallgui_t,systemd_systemctl_exec_t,file,execute
:
:audit2allow
:
:#============= firewallgui_t ==============
:allow firewallgui_t systemd_systemctl_exec_t:file { read execute open execute_no_trans };
:
:audit2allow -R
:
:#============= firewallgui_t ==============
:allow firewallgui_t systemd_systemctl_exec_t:file { read execute open execute_no_trans };
:

Comment 1 Daniel Walsh 2011-09-26 17:54:56 UTC

*** This bug has been marked as a duplicate of bug 741368 ***


Note You need to log in before you can comment on or make changes to this bug.