Bug 1023012

Summary: SELinux is preventing systemd-readahe from 'open' accesses on the chr_file /dev/urandom.
Product: [Fedora] Fedora Reporter: Petr Schindler <pschindl>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 20CC: dominick.grift, dwalsh, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:32013996645c9f9feedaf7ce9444d0f51c199771339ae9887f2f4d48d92d20e1
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-10-24 14:00:11 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Petr Schindler 2013-10-24 12:56:09 UTC
Description of problem:
I just booted Fedora 20 Beta TC5 Live 64b on Mac Mini
SELinux is preventing systemd-readahe from 'open' accesses on the chr_file /dev/urandom.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If you want to allow global to ssp
Then you must tell SELinux about this by enabling the 'global_ssp' boolean.
You can read 'None' man page for more details.
Do
setsebool -P global_ssp 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

If you believe that systemd-readahe should be allowed open access on the urandom chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemd-readahe /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:readahead_t:s0
Target Context                system_u:object_r:urandom_device_t:s0
Target Objects                /dev/urandom [ chr_file ]
Source                        systemd-readahe
Source Path                   systemd-readahe
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-75.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.11.5-302.fc20.x86_64 #1 SMP Wed
                              Oct 16 18:09:11 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-10-24 08:54:23 EDT
Last Seen                     2013-10-24 08:54:23 EDT
Local ID                      8dfab25f-9316-4aba-ad95-6bc18df124a5

Raw Audit Messages
type=AVC msg=audit(1382619263.81:484): avc:  denied  { open } for  pid=633 comm="systemd-readahe" path="/dev/urandom" dev="devtmpfs" ino=1033 scontext=system_u:system_r:readahead_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file


Hash: systemd-readahe,readahead_t,urandom_device_t,chr_file,open

Additional info:
reporter:       libreport-2.1.8
hashmarkername: setroubleshoot
kernel:         3.11.5-302.fc20.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-10-24 14:00:11 UTC
Pls update to the latest policy.