Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1192164 - SELinux is preventing systemctl from using the 'setrlimit' accesses on a process.
Summary: SELinux is preventing systemctl from using the 'setrlimit' accesses on a proc...
Keywords:
Status: CLOSED DUPLICATE of bug 1184712
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 21
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:5417bbffd63f1fce44082e3c243...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-02-12 18:06 UTC by William W. Wallace
Modified: 2015-03-03 14:55 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-03-03 14:55:27 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description William W. Wallace 2015-02-12 18:06:19 UTC
Description of problem:
SELinux is preventing systemctl from using the 'setrlimit' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemctl should be allowed setrlimit access on processes labeled sambagui_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemctl /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:sambagui_t:s0-s0:c0.c1023
Target Context                system_u:system_r:sambagui_t:s0-s0:c0.c1023
Target Objects                Unknown [ process ]
Source                        systemctl
Source Path                   systemctl
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-105.1.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.18.5-201.fc21.x86_64 #1 SMP Mon
                              Feb 2 21:00:58 UTC 2015 x86_64 x86_64
Alert Count                   2
First Seen                    2015-02-08 10:59:53 EST
Last Seen                     2015-02-08 10:59:57 EST
Local ID                      b4e611c5-0098-4068-b2a1-db6f6c9742bf

Raw Audit Messages
type=AVC msg=audit(1423411197.739:632): avc:  denied  { setrlimit } for  pid=7543 comm="systemctl" scontext=system_u:system_r:sambagui_t:s0-s0:c0.c1023 tcontext=system_u:system_r:sambagui_t:s0-s0:c0.c1023 tclass=process permissive=1


Hash: systemctl,sambagui_t,sambagui_t,process,setrlimit

Version-Release number of selected component:
selinux-policy-3.13.1-105.1.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         3.18.5-201.fc21.x86_64
type:           libreport

Comment 1 Alexey 2015-02-28 12:41:44 UTC
Description of problem:
Open share in samba config

Version-Release number of selected component:
selinux-policy-3.13.1-105.3.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         3.18.7-200.fc21.x86_64
type:           libreport

Comment 2 Miroslav Grepl 2015-03-03 14:55:27 UTC

*** This bug has been marked as a duplicate of bug 1184712 ***


Note You need to log in before you can comment on or make changes to this bug.