Bug 978908 - SELinux is preventing /usr/bin/systemctl from 'read' accesses on the file utmp.
Summary: SELinux is preventing /usr/bin/systemctl from 'read' accesses on the file utmp.
Keywords:
Status: CLOSED DUPLICATE of bug 978909
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:4ba196e18e3c042c8f1568bd7fd...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-06-27 09:53 UTC by Michal Nowak
Modified: 2013-06-27 20:01 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-06-27 20:01:56 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Michal Nowak 2013-06-27 09:53:49 UTC
Description of problem:
SELinux is preventing /usr/bin/systemctl from 'read' accesses on the file utmp.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that systemctl should be allowed read access on the utmp file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep shutdown /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:apmd_t:s0
Target Context                system_u:object_r:initrc_var_run_t:s0
Target Objects                utmp [ file ]
Source                        shutdown
Source Path                   /usr/bin/systemctl
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           systemd-204-8.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-54.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.6-301.fc19.x86_64 #1 SMP Mon
                              Jun 17 14:26:26 UTC 2013 x86_64 x86_64
Alert Count                   2
First Seen                    2013-06-26 23:11:02 CEST
Last Seen                     2013-06-26 23:11:02 CEST
Local ID                      f215eab2-8079-4753-8639-192d44722424

Raw Audit Messages
type=AVC msg=audit(1372281062.704:739): avc:  denied  { read } for  pid=18224 comm="shutdown" name="utmp" dev="tmpfs" ino=14666 scontext=system_u:system_r:apmd_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file


type=SYSCALL msg=audit(1372281062.704:739): arch=x86_64 syscall=open success=no exit=EACCES a0=7f45e4ea4de0 a1=80000 a2=7f45e4ea4dd1 a3=7f45e7a840b0 items=0 ppid=18209 pid=18224 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=shutdown exe=/usr/bin/systemctl subj=system_u:system_r:apmd_t:s0 key=(null)

Hash: shutdown,apmd_t,initrc_var_run_t,file,read

Additional info:
reporter:       libreport-2.1.5
hashmarkername: setroubleshoot
kernel:         3.9.6-301.fc19.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-06-27 20:01:10 UTC
491e17b17a0090c311d1a44ab9cc752023671fe0 fixes this in git.

Comment 2 Daniel Walsh 2013-06-27 20:01:56 UTC

*** This bug has been marked as a duplicate of bug 978909 ***


Note You need to log in before you can comment on or make changes to this bug.