Bug 747653

Summary: SELinux is preventing systemd-tty-ask from 'read' accesses on the file ask.lIE7zh.
Product: [Fedora] Fedora Reporter: Paul W. Frields <stickster>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: awilliam, dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:d2e195b2fe8a19ecc02d244f36b84d277e9a09baa3b35df50fc3d9a0564ac63e AcceptedBlocker
Fixed In Version: selinux-policy-3.10.0-45.1.fc16 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-10-25 03:34:06 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 713568    

Description Paul W. Frields 2011-10-20 15:59:38 UTC
libreport version: 2.0.6
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.1.0-0.rc10.git0.1.fc16.x86_64
reason:         SELinux is preventing systemd-tty-ask from 'read' accesses on the file ask.lIE7zh.
time:           Thu Oct 20 11:59:20 2011

description:
:SELinux is preventing systemd-tty-ask from 'read' accesses on the file ask.lIE7zh.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that systemd-tty-ask should be allowed read access on the ask.lIE7zh file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemd-tty-ask /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:systemd_passwd_agent_t:s0
:Target Context                system_u:object_r:systemd_passwd_var_run_t:s0
:Target Objects                ask.lIE7zh [ file ]
:Source                        systemd-tty-ask
:Source Path                   systemd-tty-ask
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           systemd-37-2.fc16
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-43.fc16
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.1.0-0.rc9.git0.0.fc16.x86_64 #1 SMP
:                              Wed Oct 5 15:30:54 UTC 2011 x86_64 x86_64
:Alert Count                   2
:First Seen                    Thu 20 Oct 2011 08:35:09 AM EDT
:Last Seen                     Thu 20 Oct 2011 08:35:10 AM EDT
:Local ID                      74664453-d119-44c9-aa0e-a11f3280582b
:
:Raw Audit Messages
:type=AVC msg=audit(1319114110.876:75): avc:  denied  { read } for  pid=4420 comm="systemd-tty-ask" name="ask.lIE7zh" dev=tmpfs ino=36865 scontext=system_u:system_r:systemd_passwd_agent_t:s0 tcontext=system_u:object_r:systemd_passwd_var_run_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1319114110.876:75): arch=x86_64 syscall=open success=no exit=EACCES a0=7ef060 a1=80000 a2=1b6 a3=7fffde9e54d0 items=0 ppid=1 pid=4420 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-tty-ask exe=/bin/systemd-tty-ask-password-agent subj=system_u:system_r:systemd_passwd_agent_t:s0 key=(null)
:
:Hash: systemd-tty-ask,systemd_passwd_agent_t,systemd_passwd_var_run_t,file,read
:
:audit2allow
:
:
:audit2allow -R
:
:

Comment 1 Miroslav Grepl 2011-10-20 16:09:01 UTC
Fixed in selinux-policy-3.10.0-45.fc16

Comment 2 Paul W. Frields 2011-10-20 16:25:15 UTC
Suggesting for blocker list even though it should be fixed forthwith.

Comment 3 Daniel Walsh 2011-10-20 16:32:29 UTC
I agree.

Comment 4 Adam Williamson 2011-10-20 16:37:18 UTC
In that case, please submit an selinux-policy update with the fix included.

What's the impact of this? We need to know that for blocker purposes. Also what triggers it? Would you see it simply by installing then booting F16?

Comment 5 Adam Williamson 2011-10-20 18:06:55 UTC
Ah, from http://paul.frields.org/2011/10/20/note-for-fedora-16-early-testers/ , I see the impact is on unlocking encrypted filesystems at boot. +1 blocker in that case. Criterion is "The installer must be able to complete an installation using the entire disk, existing free space, or existing Linux partitions methods, with or without encryption or LVM enabled " combined with "Following on from the previous criterion, after firstboot is completed and on subsequent boots, a system installed according to any of the above criteria (or the appropriate Beta or Final criteria, when applying this criterion to those releases) must boot to a working graphical environment without unintended user intervention."

Paul, in future, it helps when proposing a blocker if you can ensure there's a visible explanation of the actual practical consequence of the bug, and ideally if you can propose a criterion it infringes. Thanks!

Comment 6 Fedora Update System 2011-10-20 18:55:55 UTC
selinux-policy-3.10.0-45.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/FEDORA-2011-14618

Comment 7 Adam Williamson 2011-10-20 19:16:25 UTC
-45 doesn't seem to fix this for me. I went straight from -40 to -45, rebooted, and got no passphrase entry dialog. Booting with enforcing=0 caused the dialog to pop up and boot to succeed.

Comment 8 Adam Williamson 2011-10-20 19:21:53 UTC
[    9.606776] type=1400 audit(1319138147.125:3): avc:  denied  { write } for  pid=873 comm="systemd-tty-ask" name="sck.17020271070667803910" dev=tmpfs ino=13422 scontext=system_u:system_r:systemd_passwd_agent_t:s0 tcontext=system_u:object_r:systemd_passwd_var_run_t:s0 tclass=sock_file

that's with -45.

Comment 9 Daniel Walsh 2011-10-20 20:12:48 UTC
I just checked in a fix for this.

Fixed in selinux-policy-3.10.0-45.1.fc16

Comment 10 Adam Williamson 2011-10-20 21:30:38 UTC
Confirmed, 45.1 fixes it.

Comment 11 Miroslav Grepl 2011-10-20 21:35:25 UTC
I edited the update with this release.

Comment 12 Paul W. Frields 2011-10-21 11:36:05 UTC
re: Comment #5, my bad, sorry guys. The good news is 45.1 does fix the problem; I provided bodhi karma last night and it looked like the critpath update was approved.

Comment 13 Adam Williamson 2011-10-21 18:03:31 UTC
Discussed at 2011-10-21 blocker review meeting, accepted as a blocker per criterion mentioned in comment #5.

Comment 14 Fedora Update System 2011-10-22 00:10:55 UTC
Package selinux-policy-3.10.0-45.1.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-45.1.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2011-14618
then log in and leave karma (feedback).

Comment 15 Fedora Update System 2011-10-25 03:34:06 UTC
selinux-policy-3.10.0-45.1.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.