Bug 752145 - SELinux is preventing /bin/systemctl from 'open' accesses on the file cgroup.procs.
Summary: SELinux is preventing /bin/systemctl from 'open' accesses on the file cgroup....
Keywords:
Status: CLOSED DUPLICATE of bug 748921
Alias: None
Product: Fedora
Classification: Fedora
Component: systemd
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: systemd-maint
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:45897f483fdee3d5060730b1606...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-11-08 16:36 UTC by Andre Inglis
Modified: 2011-11-08 17:17 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-11-08 17:17:27 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Andre Inglis 2011-11-08 16:36:34 UTC
libreport version: 2.0.6
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.1.0-7.fc16.x86_64
reason:         SELinux is preventing /bin/systemctl from 'open' accesses on the file cgroup.procs.
time:           Tue Nov  8 11:35:57 2011

description:
:SELinux is preventing /bin/systemctl from 'open' accesses on the file cgroup.procs.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that systemctl should be allowed open access on the cgroup.procs file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemctl /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:gnomeclock_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:cgroup_t:s0
:Target Objects                cgroup.procs [ file ]
:Source                        systemctl
:Source Path                   /bin/systemctl
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           systemd-units-36-3.fc16
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-51.fc16
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.1.0-7.fc16.x86_64 #1
:                              SMP Tue Nov 1 21:10:48 UTC 2011 x86_64 x86_64
:Alert Count                   2
:First Seen                    Tue 08 Nov 2011 11:33:44 AM EST
:Last Seen                     Tue 08 Nov 2011 11:35:40 AM EST
:Local ID                      ef853111-eff7-4d64-9c25-58239badb0a5
:
:Raw Audit Messages
:type=AVC msg=audit(1320770140.830:67): avc:  denied  { open } for  pid=1836 comm="systemctl" name="cgroup.procs" dev=cgroup ino=15779 scontext=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1320770140.830:67): arch=x86_64 syscall=open success=no exit=EACCES a0=1aa60b0 a1=80000 a2=1b6 a3=68632f6d65747379 items=0 ppid=1834 pid=1836 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemctl exe=/bin/systemctl subj=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 key=(null)
:
:Hash: systemctl,gnomeclock_t,cgroup_t,file,open
:
:audit2allow
:
:#============= gnomeclock_t ==============
:allow gnomeclock_t cgroup_t:file open;
:
:audit2allow -R
:
:#============= gnomeclock_t ==============
:allow gnomeclock_t cgroup_t:file open;
:

Comment 1 Andre Inglis 2011-11-08 16:44:30 UTC
This bug is very similiar to this bug:
https://bugzilla.redhat.com/show_bug.cgi?id=748921


Steps to produce bug:

1. Open 'Time and Settings'

2. SELinux comes up with bug alert #748921 as mentioned above.

3. Follow the solution as per advised in the bug report:

"You should report this as a bug.
You can generate a local policy module to allow this access.
Allow this access for now by executing:
# grep systemctl /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp"

4. Open terminal and enter (as root):

grep systemctl /var/log/audit/audit.log | audit2allow -M mypol
semodule -i mypol.pp"

5. Reboot

6. Open 'Time and Settings'

7. SELinux comes up with this new bug. The SELinux Alert Browser did not find a duplicate for this bug.

Comment 2 Daniel Walsh 2011-11-08 17:15:24 UTC
Lennart, what i systemctl doing here?

Comment 3 Daniel Walsh 2011-11-08 17:17:27 UTC

*** This bug has been marked as a duplicate of bug 748921 ***


Note You need to log in before you can comment on or make changes to this bug.