Bug 602996

Summary: SELinux is preventing /usr/sbin/named "read" access on random.
Product: [Fedora] Fedora Reporter: Mijax <mijax.mijax>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:dabc31a66c65550aaba6bd2c814b4904410649799e6d37414634cafd96edd8d5
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-06-11 12:23:41 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mijax 2010-06-11 08:26:17 UTC
Summary:

SELinux is preventing /usr/sbin/named "read" access on random.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by named. It is not expected that this access is
required by named and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:named_t:s0
Target Context                system_u:object_r:default_t:s0
Target Objects                random [ chr_file ]
Source                        named
Source Path                   /usr/sbin/named
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bind-9.6.2-4.P2.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-116.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32.12-115.fc12.i686.PAE
                              #1 SMP Fri Apr 30 20:14:08 UTC 2010 i686 athlon
Alert Count                   2
First Seen                    Fri 11 Jun 2010 12:36:28 AM IRDT
Last Seen                     Fri 11 Jun 2010 12:36:28 AM IRDT
Local ID                      43dfb63e-c4bd-4519-aa0b-4cc2e6594051
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1276200388.428:10): avc:  denied  { read } for  pid=1788 comm="named" name="random" dev=sda5 ino=1572871 scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:default_t:s0 tclass=chr_file

node=(removed) type=AVC msg=audit(1276200388.428:10): avc:  denied  { open } for  pid=1788 comm="named" name="random" dev=sda5 ino=1572871 scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:default_t:s0 tclass=chr_file

node=(removed) type=SYSCALL msg=audit(1276200388.428:10): arch=40000003 syscall=5 success=yes exit=10 a0=b784fff8 a1=800 a2=0 a3=b782a258 items=0 ppid=1786 pid=1788 auid=4294967295 uid=25 gid=25 euid=25 suid=25 fsuid=25 egid=25 sgid=25 fsgid=25 tty=(none) ses=4294967295 comm="named" exe="/usr/sbin/named" subj=system_u:system_r:named_t:s0 key=(null)



Hash String generated from  catchall,named,named_t,default_t,chr_file,read
audit2allow suggests:

#============= named_t ==============
allow named_t default_t:chr_file { read open };

Comment 1 Miroslav Grepl 2010-06-11 12:23:41 UTC

*** This bug has been marked as a duplicate of bug 602992 ***