Bug 1308937 - systemd-logind cannot start in MLS (Unknown permission start for class system)
Summary: systemd-logind cannot start in MLS (Unknown permission start for class system)
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-mls
Version: 23
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Miroslav Vadkerti
URL:
Whiteboard:
Depends On:
Blocks: 1281852
TreeView+ depends on / blocked
 
Reported: 2016-02-16 14:10 UTC by Miroslav Vadkerti
Modified: 2017-01-02 14:50 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-12-20 18:45:48 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Miroslav Vadkerti 2016-02-16 14:10:47 UTC
Description of problem:
When I login in MLS systemd-logind does not start. I see this USER_AVC and systemd-logind aborts:

Feb 16 14:53:13 cc-vtoe11b.lab.eng.brq.redhat.com audit[1]: USER_AVC pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0-s15:c0.c1023 msg='Unknown permission start for class system exe="/
usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'

Feb 16 14:53:13 cc-vtoe11b.lab.eng.brq.redhat.com systemd-logind[2277]: Failed to start user slice: Access denied
Feb 16 14:53:13 cc-vtoe11b.lab.eng.brq.redhat.com systemd-logind[2277]: Assertion 's->user->slice' failed at src/login/logind-session.c:501, function session_start_scope(). Aborting.
Feb 16 14:53:13 cc-vtoe11b.lab.eng.brq.redhat.com systemd-coredump[2329]: Process 2277 (systemd-logind) of user 0 dumped core.

Stack trace of thread 2277:
#0  0x00007fd7adac0a98 raise (libc.so.6)
#1  0x00007fd7adac269a abort (libc.so.6)
#2  0x00005578294c8562 log_assert_failed (systemd-logind)
#3  0x00005578294fb3df session_start (systemd-logind)
#4  0x00005578294e8f57 method_create_session.lto_priv.390 (systemd-logind)
#5  0x00005578294b965d object_find_and_run.lto_priv.203 (systemd-logind)
#6  0x00005578294dbed3 bus_process_internal.constprop.100 (systemd-logind)
#7  0x00005578295057e1 io_callback (systemd-logind)
#8  0x0000557829514263 source_dispatch.lto_priv.359 (systemd-logind)
#9  0x00005578294bc3ef main (systemd-logind)
#10 0x00007fd7adaac580 __libc_start_main (libc.so.6)
#11 0x00005578294bc969 _start (systemd-logind)

Version-Release number of selected component (if applicable):
selinux-policy-3.13.1-158.4.fc23.noarch

How reproducible:
100%

Steps to Reproduce:
1. Have an MLS system with enabled audit
2. Login via ssh
3. Check audit.log and journalctl

Actual results:
systemd-logind aborts

Expected results:
systemd-logind works as expected

Comment 1 Miroslav Grepl 2016-02-18 12:12:34 UTC
https://github.com/systemd/systemd/pull/1052

Comment 2 Fedora End Of Life 2016-11-24 15:35:50 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2016-12-20 18:45:48 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 4 Jiri Jaburek 2017-01-02 14:50:44 UTC
Booting in permissive and restarting systemd-logind in both permissive and enforcing (mls) seems to work without errors - the logind process is running and I see no tracebacks in 'journalctl -u systemd-logind' and no AVCs in audit log.

I cannot log in via serial console in enforcing due to

Cannot make/remove an entry for the specified session

but as far as I can tell, this is not the logind issue described above.


Note You need to log in before you can comment on or make changes to this bug.