Bug 873564 - krb5kdc causes 'block_suspend' AVC in SELinux audit.log
Summary: krb5kdc causes 'block_suspend' AVC in SELinux audit.log
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-11-06 08:16 UTC by Martin Kosek
Modified: 2012-12-07 04:30 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-12-07 04:30:18 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Martin Kosek 2012-11-06 08:16:02 UTC
Description of problem:

krb5kdc raises an AVC in my Fedora 18 box. Can you please check if you really need the capability and if yes, then fix this AVC? (Or reassign the Bug to SELinux component).

type=SYSCALL msg=audit(1352188144.490:2922): arch=c000003e syscall=233 success=yes exit=0 a0=5 a1=2     a2=6 a3=7fffca2d8440 items=0 ppid=1 pid=30177 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0  sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kadmind" exe="/usr/sbin/kadmind" subj=system_u:system_r: kadmind_t:s0 key=(null)
type=SERVICE_START msg=audit(1352188144.574:2923): pid=1 uid=0 auid=4294967295 ses=4294967295           subj=system_u:system_r:init_t:s0 msg=' comm="kadmin" exe="/usr/lib/systemd/systemd" hostname=? addr=?   terminal=? res=failed'
type=AVC msg=audit(1352188144.865:2924): avc:  denied  { block_suspend } for  pid=30443 comm="krb5kdc"  capability=36  scontext=system_u:system_r:krb5kdc_t:s0 tcontext=system_u:system_r:krb5kdc_t:s0          tclass=capability2
type=SYSCALL msg=audit(1352188144.865:2924): arch=c000003e syscall=233 success=yes exit=0 a0=5 a1=2     a2=6 a3=7ffffcc73cb0 items=0 ppid=1 pid=30443 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0  sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="krb5kdc" exe="/usr/sbin/krb5kdc" subj=system_u:system_r: krb5kdc_t:s0 key=(null)


Version-Release number of selected component (if applicable):
krb5-server-1.10.3-5.fc18.x86_64
selinux-policy-3.11.1-46.fc18.noarch
selinux-policy-targeted-3.11.1-46.fc18.noarch


How reproducible:

Steps to Reproduce:
1. Install freeipa-server package
2. Run ipa-server-install (it configures IPA including krb5kdc server)
3.
  
Actual results:
krb5kdc is successfully configured and running, authentication works, but this disturbing AVC is raised in audit.log

Expected results:
krb5kdc is successfully configured and running, authentication works, no AVC in audit.log.

Additional info:

Comment 1 Martin Kosek 2012-11-06 08:17:16 UTC
Moving to right Fedora version (rawhide->f18)

Comment 2 Nalin Dahyabhai 2012-11-06 18:50:08 UTC
According to http://www.spinics.net/lists/selinux/msg12690.html (link from spoore@), the kernel's capability was renamed from epollwakeup to block_suspend, and as libverto's libev, libevent, and libtevent backends all use the epoll interfaces, I guess that's to be expected.

Reassigning to selinux-policy.

Comment 3 Daniel Walsh 2012-11-06 19:56:47 UTC
Fixed in selinux-policy-3.11.1-51.fc18.noarch

Nalin any other kerberos domains going to need this access?

Comment 4 Nalin Dahyabhai 2012-11-06 20:56:54 UTC
At least kadmind will, though anything else that links with libverto (repoquery --whatrequires libverto to find their packages) will probably need it as well.

Comment 5 Miroslav Grepl 2012-11-07 12:10:15 UTC
I added it also for kadmind

Comment 6 Fedora Update System 2012-11-28 20:57:00 UTC
selinux-policy-3.11.1-57.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-57.fc18

Comment 7 Fedora Update System 2012-11-30 06:35:11 UTC
Package selinux-policy-3.11.1-57.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-57.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-19374/selinux-policy-3.11.1-57.fc18
then log in and leave karma (feedback).

Comment 8 Fedora Update System 2012-12-02 19:29:14 UTC
Package selinux-policy-3.11.1-59.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-59.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-19374/selinux-policy-3.11.1-59.fc18
then log in and leave karma (feedback).

Comment 9 Fedora Update System 2012-12-06 20:11:33 UTC
Package selinux-policy-3.11.1-60.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-60.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-19374/selinux-policy-3.11.1-60.fc18
then log in and leave karma (feedback).

Comment 10 Fedora Update System 2012-12-07 04:30:20 UTC
selinux-policy-3.11.1-60.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.