Bug 741223

Summary: SELinux is preventing /lib/systemd/systemd-logind from 'getattr' accesses on the tcp_socket port None.
Product: [Fedora] Fedora Reporter: Oded Arbel <oded>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:d275a751b24df5383be1d130c8fbe6d37162ba96aa87cea88b41f32472596f0f
Fixed In Version: selinux-policy-3.10.0-38.fc16 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-10-09 19:36:23 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Oded Arbel 2011-09-26 10:27:36 UTC
abrt version: 2.0.5.980
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.1.0-0.rc6.git0.3.fc16.x86_64
reason:         SELinux is preventing /lib/systemd/systemd-logind from 'getattr' accesses on the tcp_socket port None.
time:           Mon Sep 26 13:27:08 2011

description:
:SELinux is preventing /lib/systemd/systemd-logind from 'getattr' accesses on the tcp_socket port None.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that systemd-logind should be allowed getattr access on the port None tcp_socket by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemd-logind /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:systemd_logind_t:s0
:Target Context                system_u:system_r:systemd_logind_t:s0
:Target Objects                port None [ tcp_socket ]
:Source                        systemd-logind
:Source Path                   /lib/systemd/systemd-logind
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           systemd-35-1.fc16
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-32.fc16
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed)
:                              3.1.0-0.rc6.git0.3.fc16.x86_64 #1 SMP Fri Sep 16
:                              12:26:22 UTC 2011 x86_64 x86_64
:Alert Count                   4
:First Seen                    Mon 26 Sep 2011 01:11:40 PM IDT
:Last Seen                     Mon 26 Sep 2011 01:26:39 PM IDT
:Local ID                      a1d1100a-5152-49fb-80bf-e422895dee84
:
:Raw Audit Messages
:type=AVC msg=audit(1317032799.90:124): avc:  denied  { getattr } for  pid=890 comm="systemd-logind" laddr=192.168.1.222 lport=41817 faddr=192.168.1.6 fport=389 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:system_r:systemd_logind_t:s0 tclass=tcp_socket
:
:
:type=SYSCALL msg=audit(1317032799.90:124): arch=x86_64 syscall=getsockname success=yes exit=0 a0=c a1=7fff110be220 a2=7fff110be218 a3=8 items=0 ppid=1 pid=890 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-logind exe=/lib/systemd/systemd-logind subj=system_u:system_r:systemd_logind_t:s0 key=(null)
:
:Hash: systemd-logind,systemd_logind_t,systemd_logind_t,tcp_socket,getattr
:
:audit2allow
:
:#============= systemd_logind_t ==============
:allow systemd_logind_t self:tcp_socket getattr;
:
:audit2allow -R
:
:#============= systemd_logind_t ==============
:allow systemd_logind_t self:tcp_socket getattr;
:

Comment 1 Dominick Grift 2011-09-26 10:34:53 UTC
Maybe not related to this particular AVC denial above but we might need to call auth_use_nsswitch() for systemd_logind_t.

If we do then we can remove nis_use_ypbind(systemd_logind_t) if that was called.

Comment 2 Miroslav Grepl 2011-09-29 08:21:29 UTC
Fixed in -34.fc16 release.

Comment 3 Fedora Update System 2011-10-04 11:17:21 UTC
selinux-policy-3.10.0-36.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-36.fc16

Comment 4 Fedora Update System 2011-10-04 20:50:09 UTC
Package selinux-policy-3.10.0-36.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-36.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-36.fc16
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2011-10-09 19:36:23 UTC
selinux-policy-3.10.0-38.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.