Bug 1308873 - Cannot login via serial console in MLS
Summary: Cannot login via serial console in MLS
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-mls
Version: 28
Hardware: All
OS: Linux
high
medium
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Jiri Jaburek
URL:
Whiteboard:
Depends On:
Blocks: 1281852 1554372
TreeView+ depends on / blocked
 
Reported: 2016-02-16 10:35 UTC by Miroslav Vadkerti
Modified: 2019-05-28 19:45 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 1554372 (view as bug list)
Environment:
Last Closed: 2019-05-28 19:45:42 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Miroslav Vadkerti 2016-02-16 10:35:33 UTC
Description of problem:

When I try to login via serial console to a Fedora system running with SELinux MLS policy I get this error:

Cannot make/remove an entry for the specified session

and the login will fail.

I see these AVCs when trying to login as staff_u:

type=AVC msg=audit(1455618493.822:726): avc:  denied  { create } for  pid=717 comm="login" scontext=system_u:system_r:local_login_t:s15:c0.c1023 tcontext=staff_u:staff_r:staff_t:s0-s15:c0.c1023 tclass=key permissive=0
type=SYSCALL msg=audit(1455618493.822:726): arch=c000003e syscall=1 success=no exit=-13 a0=3 a1=55e6a64f1780 a2=28 a3=633a3531732d3073 items=0 ppid=1 pid=717 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=ttyS0 ses=3 comm="login" exe="/usr/bin/login" subj=system_u:system_r:local_login_t:s15:c0.c1023 key=(null)
type=PROCTITLE msg=audit(1455618493.822:726): proctitle=2F62696E2F6C6F67696E002D2D00202020
type=USER_AVC msg=audit(1455618493.836:727): pid=670 uid=81 auid=4294967295 ses=4294967295 subj=system_u:system_r:system_dbusd_t:s0-s15:c0.c1023 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.login1.Manager member=CreateSession dest=org.freedesktop.login1 spid=717 tpid=1619 scontext=system_u:system_r:local_login_t:s15:c0.c1023 tcontext=system_u:system_r:systemd_logind_t:s0-s15:c0.c1023 tclass=dbus  exe="/usr/bin/dbus-daemon" sauid=81 hostname=? addr=? terminal=?'

Login as root/sysadm_r does not work either:

type=AVC msg=audit(1455618813.843:740): avc:  denied  { create } for  pid=1714 comm="login" scontext=system_u:system_r:local_login_t:s15:c0.c1023 tcontext=root:sysadm_r:sysadm_t:s0-s15:c0.c1023 tclass=key permissive=0  
type=SYSCALL msg=audit(1455618813.843:740): arch=c000003e syscall=1 success=no exit=-13 a0=3 a1=55a99e9a72d0 a2=27 a3=30633a3531732d30 items=0 ppid=1 pid=1714 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=ttyS0 ses=4 comm="login" exe="/usr/bin/login" subj=system_u:system_r:local_login_t:s15:c0.c1023 key=(null)  
type=PROCTITLE msg=audit(1455618813.843:740): proctitle=2F62696E2F6C6F67696E002D2D0020202020
type=USER_AVC msg=audit(1455618813.856:741): pid=670 uid=81 auid=4294967295 ses=4294967295 subj=system_u:system_r:system_dbusd_t:s0-s15:c0.c1023 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.login1.Manager member=CreateSession dest=org.freedesktop.login1 spid=1714 tpid=1619 scontext=system_u:system_r:local_login_t:s15:c0.c1023 tcontext=system_u:system_r:systemd_logind_t:s0-s15:c0.c1023 tclass=dbus  exe="/usr/bin/dbus-daemon" sauid=81 hostname=? addr=? terminal=?'  

Version-Release number of selected component (if applicable):
selinux-policy-mls-3.13.1-158.4.fc23

How reproducible:
100%

Steps to Reproduce:
1. Have an MLS Fedora system
2. Try to login via serial console

Actual results:
Login fails

Expected results:
Login works

Additional info:
Note that the login works via SSH

Comment 1 Fedora End Of Life 2016-11-24 15:35:40 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2016-12-20 18:45:33 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 3 Jiri Jaburek 2017-01-02 14:45:07 UTC
Booting in permissive and restarting systemd-logind in both permissive and enforcing (mls) seems to work without errors - the logind process is running and I see no tracebacks in 'journalctl -u systemd-logind' and no AVCs in audit log.

I cannot log in via serial console in enforcing due to

Cannot make/remove an entry for the specified session

but as far as I can tell, this is not the logind issue described above.

Comment 4 Jiri Jaburek 2017-01-02 14:49:48 UTC
Sorry, wrong bug, please ignore the logind stuff in comment 3. Regardless of that, I still cannot log in via serial console on F25.

Comment 5 Fedora End Of Life 2017-11-16 18:49:15 UTC
This message is a reminder that Fedora 25 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 25. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '25'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 25 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 6 Fedora End Of Life 2017-12-12 11:05:47 UTC
Fedora 25 changed to end-of-life (EOL) status on 2017-12-12. Fedora 25 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 7 Jiri Jaburek 2018-03-12 11:23:41 UTC
Trying this on F27, it still doesn't work.

The login process stops on

----
time->Mon Mar 12 12:18:49 2018
type=PROCTITLE msg=audit(1520853529.335:876): proctitle=2F62696E2F6C6F67696E002D70002D2D0020202020
type=SYSCALL msg=audit(1520853529.335:876): arch=c000003e syscall=1 success=no exit=-13 a0=4 a1=55851f593cd0 a2=27 a3=0 items=0 ppid=1 pid=1506 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=ttyS0 ses=7 comm="login" exe="/usr/bin/login" subj=system_u:system_r:local_login_t:s15:c0.c1023 key=(null)
type=AVC msg=audit(1520853529.335:876): avc:  denied  { create } for  pid=1506 comm="login" scontext=system_u:system_r:local_login_t:s15:c0.c1023 tcontext=root:sysadm_r:sysadm_t:s0-s15:c0.c1023 tclass=key permissive=0


and if I allow it via permissive, it goes on to:

----
time->Mon Mar 12 12:15:42 2018
type=PROCTITLE msg=audit(1520853342.035:793): proctitle=2F62696E2F6C6F67696E002D70002D2D0020202020
type=SYSCALL msg=audit(1520853342.035:793): arch=c000003e syscall=1 success=yes exit=39 a0=4 a1=5575520cfcd0 a2=27 a3=0 items=0 ppid=1 pid=1427 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=ttyS0 ses=5 comm="login" exe="/usr/bin/login" subj=system_u:system_r:local_login_t:s15:c0.c1023 key=(null)
type=AVC msg=audit(1520853342.035:793): avc:  denied  { create } for  pid=1427 comm="login" scontext=system_u:system_r:local_login_t:s15:c0.c1023 tcontext=root:sysadm_r:sysadm_t:s0-s15:c0.c1023 tclass=key permissive=1
----
time->Mon Mar 12 12:15:42 2018
type=PROCTITLE msg=audit(1520853342.035:794): proctitle=2F62696E2F6C6F67696E002D70002D2D0020202020
type=SYSCALL msg=audit(1520853342.035:794): arch=c000003e syscall=250 success=yes exit=0 a0=8 a1=fffffffc a2=fffffffd a3=0 items=0 ppid=1 pid=1427 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=ttyS0 ses=5 comm="login" exe="/usr/bin/login" subj=system_u:system_r:local_login_t:s15:c0.c1023 key=(null)
type=AVC msg=audit(1520853342.035:794): avc:  denied  { write } for  pid=1427 comm="login" scontext=system_u:system_r:local_login_t:s15:c0.c1023 tcontext=root:sysadm_r:sysadm_t:s0-s15:c0.c1023 tclass=key permissive=1
----
time->Mon Mar 12 12:15:42 2018
type=PROCTITLE msg=audit(1520853342.169:824): proctitle="(systemd)"
type=SYSCALL msg=audit(1520853342.169:824): arch=c000003e syscall=16 success=no exit=-25 a0=2 a1=5401 a2=7ffc7b944580 a3=73 items=0 ppid=1 pid=1433 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="systemd" exe="/usr/lib/systemd/systemd" subj=root:sysadm_r:sysadm_t:s0 key=(null)
type=AVC msg=audit(1520853342.169:824): avc:  denied  { ioctl } for  pid=1433 comm="systemd" path="socket:[26548]" dev="sockfs" ino=26548 ioctlcmd=0x5401 scontext=root:sysadm_r:sysadm_t:s0 tcontext=system_u:system_r:init_t:s0-s15:c0.c1023 tclass=unix_stream_socket permissive=1
----
time->Mon Mar 12 12:15:42 2018
type=PROCTITLE msg=audit(1520853342.221:835): proctitle=2F62696E2F6C6F67696E002D70002D2D0020202020
type=SYSCALL msg=audit(1520853342.221:835): arch=c000003e syscall=47 success=yes exit=24 a0=4 a1=7ffe3dcddce0 a2=40004040 a3=0 items=0 ppid=1 pid=1427 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=ttyS0 ses=5 comm="login" exe="/usr/bin/login" subj=system_u:system_r:local_login_t:s15:c0.c1023 key=(null)
type=AVC msg=audit(1520853342.221:835): avc:  denied  { use } for  pid=1427 comm="login" path="/run/systemd/sessions/5.ref" dev="tmpfs" ino=26661 scontext=system_u:system_r:local_login_t:s15:c0.c1023 tcontext=system_u:system_r:systemd_logind_t:s0-s15:c0.c1023 tclass=fd permissive=1


or, if you prefer the audit2allow output,

#============= local_login_t ==============

#!!!! This avc is a constraint violation.  You would need to modify the attributes of either the source or target types to allow this access.
#Constraint rule: 
#       mlsconstrain key { view read write search link setattr create } ((l1 eq l2 -Fail-)  or (t1 == mlsprocwritetoclr)  and (h1 dom l2)  and (l1 domby l2 -Fail-)  or (t1 == mlsprocwrite -Fail-) ); Constraint DENIED

#       Possible cause is the source user (system_u) and target user (root) are different.
#       Possible cause is the source role (system_r) and target role (sysadm_r) are different.
#       Possible cause is the source level (s15:c0.c1023) and target level (s0-s15:c0.c1023) are different.
allow local_login_t sysadm_t:key { create write };

#!!!! This avc is a constraint violation.  You would need to modify the attributes of either the source or target types to allow this access.
#Constraint rule: 
#       mlsconstrain fd { use } ((l1 eq l2 -Fail-)  or (t1 == mlsfduse -Fail-)  or (t2 == mlsfdshare -Fail-) ); Constraint DENIED

#       Possible cause is the source level (s15:c0.c1023) and target level (s0-s15:c0.c1023) are different.
allow local_login_t systemd_logind_t:fd use;

#============= sysadm_t ==============
allow sysadm_t init_t:unix_stream_socket ioctl;

Comment 9 Ben Cotton 2019-05-02 21:59:57 UTC
This message is a reminder that Fedora 28 is nearing its end of life.
On 2019-May-28 Fedora will stop maintaining and issuing updates for
Fedora 28. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora 'version' of '28'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 28 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 10 Ben Cotton 2019-05-28 19:45:42 UTC
Fedora 28 changed to end-of-life (EOL) status on 2019-05-28. Fedora 28 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.