libreport version: 2.0.5.982 executable: /usr/bin/python hashmarkername: setroubleshoot kernel: 3.1.0-0.rc6.git0.3.fc16.x86_64 reason: SELinux is preventing /bin/systemctl from 'read' accesses on the directory system. time: Wed Oct 5 14:58:03 2011 description: :SELinux is preventing /bin/systemctl from 'read' accesses on the directory system. : :***** Plugin catchall (100. confidence) suggests *************************** : :If you believe that systemctl should be allowed read access on the system directory by default. :Then you should report this as a bug. :You can generate a local policy module to allow this access. :Do :allow this access for now by executing: :# grep systemctl /var/log/audit/audit.log | audit2allow -M mypol :# semodule -i mypol.pp : :Additional Information: :Source Context system_u:system_r:gnomeclock_systemctl_t:s0-s0:c0. : c1023 :Target Context system_u:object_r:systemd_unit_file_t:s0 :Target Objects system [ dir ] :Source systemctl :Source Path /bin/systemctl :Port <Unknown> :Host (removed) :Source RPM Packages systemd-units-35-1.fc16 :Target RPM Packages :Policy RPM selinux-policy-3.10.0-36.fc16 :Selinux Enabled True :Policy Type targeted :Enforcing Mode Enforcing :Host Name (removed) :Platform Linux (removed) : 3.1.0-0.rc6.git0.3.fc16.x86_64 #1 SMP Fri Sep 16 : 12:26:22 UTC 2011 x86_64 x86_64 :Alert Count 1 :First Seen Wed 05 Oct 2011 02:51:22 PM EDT :Last Seen Wed 05 Oct 2011 02:51:22 PM EDT :Local ID 8fc5c265-1919-44da-9b4f-51d047af605d : :Raw Audit Messages :type=AVC msg=audit(1317840682.875:210): avc: denied { read } for pid=4527 comm="systemctl" name="system" dev=dm-0 ino=7739 scontext=system_u:system_r:gnomeclock_systemctl_t:s0-s0:c0.c1023 tcontext=system_u:object_r:systemd_unit_file_t:s0 tclass=dir : : :type=SYSCALL msg=audit(1317840682.875:210): arch=x86_64 syscall=openat success=no exit=EACCES a0=ffffffffffffff9c a1=6ce690 a2=90800 a3=0 items=0 ppid=4503 pid=4527 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemctl exe=/bin/systemctl subj=system_u:system_r:gnomeclock_systemctl_t:s0-s0:c0.c1023 key=(null) : :Hash: systemctl,gnomeclock_systemctl_t,systemd_unit_file_t,dir,read : :audit2allow : :#============= gnomeclock_systemctl_t ============== :allow gnomeclock_systemctl_t systemd_unit_file_t:dir read; : :audit2allow -R : :#============= gnomeclock_systemctl_t ============== :allow gnomeclock_systemctl_t systemd_unit_file_t:dir read; : :------------------------------------------------------------------------------------------------- : :Comment: :Error pops up after the selinux-policy was updated to version listed above (because of errors reported in bugs 741018 and 742095). :System Fedora 16 Beta RC4 live CD :Error occures when I tried to open / modify the Date and Time setting)
Update: this error occurred when I activated Network time in 'Date and Time' settings. Selinux-policy was updated to version 3.10.0-36 as recommended in bug <a href="https://bugzilla.redhat.com/show_bug.cgi?id=741018">741018</a>. Previousl bug seems to not appear anymore but this new error pops up instead of that now.
Zdenek, could you test it with the latest policy build http://koji.fedoraproject.org/koji/buildinfo?buildID=266977
selinux-policy-3.10.0-38.fc16 has been submitted as an update for Fedora 16. https://admin.fedoraproject.org/updates/FEDORA-2011-13775
Selinux updated to the latest version available in koji (v 3.10.0-38) [liveuser@localhost ~]$ rpm -qa | grep selinux-policy selinux-policy-targeted-3.10.0-38.fc16.noarch selinux-policy-3.10.0-38.fc16.noarch The bug didn't pop up anymore (when switching "Network on/off" in "Date and Time" settings). But another 2 bugs were reported (old and new one): Bug #704692 (this one is marked as closed and related to Fedora 15?) Bug #743994 At the first look, it seems to me that bug 704692 is the same like this one (just Fedora version is different). But is didn't compare them in detail. Thanks that I'm not sure if this bug is fixed now.
selinux-policy-3.10.0-38.fc16 has been pushed to the Fedora 16 stable repository. If problems still persist, please make note of it in this bug report.