Bug 741143

Summary: Selinux avc during login systemd_logind_t
Product: [Fedora] Fedora Reporter: David Highley <david.m.highley>
Component: selinux-policy-targetedAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Ben Levenson <benl>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dwalsh
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard:
Fixed In Version: selinux-policy-3.10.0-38.fc16 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-10-06 02:56:29 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description David Highley 2011-09-26 01:01:03 UTC
Description of problem:
During login seeing a few avc issued about systemd_logind_t

Version-Release number of selected component (if applicable):
selinux-policy-targeted-3.10.0-32.fc16.noarch

How reproducible:
Every login

Steps to Reproduce:
1.login through Gnome 3 shell
2.
3.
  
Actual results:


Expected results:


Additional info:
Logins are automounted nfs and NIS auto.home is also involved along with autofs. Created this policy to eliminate the avc alerts.

module mysystemd 1.0;

require {
	type systemd_logind_t;
	type var_yp_t;
	type node_t;
	type hi_reserved_port_t;
	class udp_socket { name_bind bind create setopt node_bind };
	class file { read open };
}

#============= systemd_logind_t ==============
allow systemd_logind_t hi_reserved_port_t:udp_socket name_bind;
allow systemd_logind_t node_t:udp_socket node_bind;
allow systemd_logind_t self:udp_socket { bind create setopt };
allow systemd_logind_t var_yp_t:file { read open };
[root@redwood ~]# rpm -q selinux-policy-targeted
selinux-policy-targeted-3.10.0-32.fc16.noarch

Comment 1 Miroslav Grepl 2011-09-26 07:16:10 UTC
Fixed in selinux-policy-targeted-3.10.0-34.fc16

Comment 2 Fedora Update System 2011-10-04 11:16:20 UTC
selinux-policy-3.10.0-36.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-36.fc16

Comment 3 Fedora Update System 2011-10-04 20:48:58 UTC
Package selinux-policy-3.10.0-36.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-36.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-36.fc16
then log in and leave karma (feedback).

Comment 4 David Highley 2011-10-06 02:56:29 UTC
Can confirm fixed after installing the beta release of fedora 16. Would confirm version verified on but the hardware we installed it on seems to have died, new hardware too.

Comment 5 Fedora Update System 2011-10-09 19:35:27 UTC
selinux-policy-3.10.0-38.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.