Bug 813974

Summary: SELinux is preventing /usr/bin/python from 'open' accesses on the chr_file urandom.
Product: [Fedora] Fedora Reporter: Braden McDaniel <braden>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:476e939a88f230350b7009aade3419b46d92e1f22f34645bb3cb0111be2f2d18
Fixed In Version: selinux-policy-3.10.0-86.fc16 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-05-18 10:27:30 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Braden McDaniel 2012-04-18 21:55:09 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.1-5.fc16.x86_64
reason:         SELinux is preventing /usr/bin/python from 'open' accesses on the chr_file urandom.
time:           Wed 18 Apr 2012 05:54:48 PM EDT

description:
:SELinux is preventing /usr/bin/python from 'open' accesses on the chr_file urandom.
:
:*****  Plugin catchall_boolean (47.5 confidence) suggests  *******************
:
:If you want to allow users to login using a sssd server
:Then you must tell SELinux about this by enabling the 'authlogin_nsswitch_use_ldap'boolean.
:Do
:setsebool -P authlogin_nsswitch_use_ldap 1
:
:*****  Plugin catchall_boolean (47.5 confidence) suggests  *******************
:
:If you want to enable reading of urandom for all domains.
:Then you must tell SELinux about this by enabling the 'global_ssp'boolean.
:Do
:setsebool -P global_ssp 1
:
:*****  Plugin catchall (6.38 confidence) suggests  ***************************
:
:If you believe that python should be allowed open access on the urandom chr_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep system-config-s /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:sambagui_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:urandom_device_t:s0
:Target Objects                urandom [ chr_file ]
:Source                        system-config-s
:Source Path                   /usr/bin/python
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           python-2.7.2-5.2.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-80.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.1-5.fc16.x86_64 #1
:                              SMP Tue Apr 10 19:56:52 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    Mon 16 Apr 2012 06:49:45 PM EDT
:Last Seen                     Mon 16 Apr 2012 06:52:51 PM EDT
:Local ID                      331208b1-df87-4aa1-bddf-60ae4685f12d
:
:Raw Audit Messages
:type=AVC msg=audit(1334616771.522:793): avc:  denied  { open } for  pid=16042 comm="system-config-s" name="urandom" dev="devtmpfs" ino=1033 scontext=system_u:system_r:sambagui_t:s0-s0:c0.c1023 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
:
:
:type=SYSCALL msg=audit(1334616771.522:793): arch=x86_64 syscall=open success=yes exit=ECHILD a0=148c4d0 a1=0 a2=1ff a3=20 items=0 ppid=16041 pid=16042 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=system-config-s exe=/usr/bin/python subj=system_u:system_r:sambagui_t:s0-s0:c0.c1023 key=(null)
:
:Hash: system-config-s,sambagui_t,urandom_device_t,chr_file,open
:
:audit2allow
:
:#============= sambagui_t ==============
:#!!!! This avc can be allowed using one of the these booleans:
:#     authlogin_nsswitch_use_ldap, global_ssp
:
:allow sambagui_t urandom_device_t:chr_file open;
:
:audit2allow -R
:
:#============= sambagui_t ==============
:#!!!! This avc can be allowed using one of the these booleans:
:#     authlogin_nsswitch_use_ldap, global_ssp
:
:allow sambagui_t urandom_device_t:chr_file open;
:

Comment 1 Daniel Walsh 2012-04-19 14:01:49 UTC
We allow sambagui_t to use ldap in Fedora 17 now.

Comment 2 Miroslav Grepl 2012-04-20 11:50:06 UTC
Fixed in selinux-policy-3.10.0-85.fc16

Comment 3 Fedora Update System 2012-04-24 11:50:50 UTC
selinux-policy-3.10.0-86.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-86.fc16

Comment 4 Fedora Update System 2012-04-26 03:24:02 UTC
Package selinux-policy-3.10.0-86.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-86.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-6613/selinux-policy-3.10.0-86.fc16
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2012-05-18 10:27:30 UTC
selinux-policy-3.10.0-86.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.