Bug 1016190

Summary: SELinux is preventing /usr/lib/systemd/systemd-logind from 'read' accesses on the chr_file urandom.
Product: [Fedora] Fedora Reporter: Nicolas Mailhot <nicolas.mailhot>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 22CC: dominick.grift, dwalsh, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:2a5002eb8eb91e340998c5a68f72525f91d7a907d2df6cffd7f8e03c06518e3c
Fixed In Version: selinux-policy-3.13.1-116.fc22 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-03-10 02:58:38 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Nicolas Mailhot 2013-10-07 17:07:31 UTC
Description of problem:
SELinux is preventing /usr/lib/systemd/systemd-logind from 'read' accesses on the chr_file urandom.

*****  Plugin catchall_boolean (47.5 confidence) suggests   ******************

If vous souhaitez allow users to resolve user passwd entries directly from ldap rather then using a sssd server
Then vous devez en informer SELinux en activant le booléen « authlogin_nsswitch_use_ldap ».
Vous pouvez lire la page de manuel « None » pour plus de détails.
Do
setsebool -P authlogin_nsswitch_use_ldap 1

*****  Plugin catchall_boolean (47.5 confidence) suggests   ******************

If vous souhaitez enable reading of urandom for all domains.
Then vous devez en informer SELinux en activant le booléen « global_ssp ».
Vous pouvez lire la page de manuel « None » pour plus de détails.
Do
setsebool -P global_ssp 1

*****  Plugin catchall (6.38 confidence) suggests   **************************

If vous pensez que systemd-logind devrait être autorisé à accéder read sur urandom chr_file par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# grep systemd-logind /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_logind_t:s0
Target Context                system_u:object_r:urandom_device_t:s0
Target Objects                urandom [ chr_file ]
Source                        systemd-logind
Source Path                   /usr/lib/systemd/systemd-logind
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           systemd-208-2.fc21.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-87.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.12.0-0.rc3.git1.1.fc21.x86_64 #1
                              SMP Tue Oct 1 13:34:25 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-10-07 08:22:20 CEST
Last Seen                     2013-10-07 08:22:20 CEST
Local ID                      791b59fb-7c7f-4d5a-9c84-7a1860305aa1

Raw Audit Messages
type=AVC msg=audit(1381126940.522:12983): avc:  denied  { read } for  pid=21845 comm="systemd-logind" name="urandom" dev="devtmpfs" ino=1043 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file


type=SYSCALL msg=audit(1381126940.522:12983): arch=x86_64 syscall=open success=no exit=EACCES a0=7f26c6d3061d a1=80100 a2=7f26c6f99740 a3=7f26c6f990e0 items=0 ppid=1 pid=21845 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=systemd-logind exe=/usr/lib/systemd/systemd-logind subj=system_u:system_r:systemd_logind_t:s0 key=(null)

Hash: systemd-logind,systemd_logind_t,urandom_device_t,chr_file,read

Additional info:
reporter:       libreport-2.1.7
hashmarkername: setroubleshoot
kernel:         3.12.0-0.rc3.git1.1.fc21.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-10-07 17:21:21 UTC
ad27ee644c59060dcf5a55565dffddc5d5d625e9 fixes this in git.

Comment 2 Lukas Vrabec 2013-10-08 10:47:32 UTC
back ported to f19.

Comment 3 Jaroslav Reznik 2015-03-03 17:10:14 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 22 development cycle.
Changing version to '22'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/Fedora_Program_Management/HouseKeeping/Fedora22

Comment 4 Fedora Update System 2015-03-06 22:08:34 UTC
selinux-policy-3.13.1-116.fc22 has been submitted as an update for Fedora 22.
https://admin.fedoraproject.org/updates/selinux-policy-3.13.1-116.fc22

Comment 5 Fedora Update System 2015-03-09 08:37:29 UTC
Package selinux-policy-3.13.1-116.fc22:
* should fix your issue,
* was pushed to the Fedora 22 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.13.1-116.fc22'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2015-3508/selinux-policy-3.13.1-116.fc22
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2015-03-10 02:58:38 UTC
selinux-policy-3.13.1-116.fc22 has been pushed to the Fedora 22 stable repository.  If problems still persist, please make note of it in this bug report.