Bug 828390

Summary: SELinux is preventing /usr/bin/perl from 'read' accesses on the chr_file /dev/null.
Product: [Fedora] Fedora Reporter: Nicolas Mailhot <nicolas.mailhot>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:e28929c3b6742cc8944b835ad2b3fc770152272e6fe05dffdb98fb070f88f2e4
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-06-04 19:53:24 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Nicolas Mailhot 2012-06-04 17:36:23 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.5.0-0.rc1.git0.1.fc18.x86_64
time:           lun. 04 juin 2012 19:24:19 CEST

description:
:SELinux is preventing /usr/bin/perl from 'read' accesses on the chr_file /dev/null.
:
:*****  Plugin restorecon (93.9 confidence) suggests  *************************
:
:If you want to fix the label. 
:/dev/null default label should be null_device_t.
:Then you can run restorecon.
:Do
:# /sbin/restorecon -v /dev/null
:
:*****  Plugin leaks (6.10 confidence) suggests  ******************************
:
:If you want to ignore perl trying to read access the null chr_file, because you believe it should not need this access.
:Then you should report this as a bug.  
:You can generate a local policy module to dontaudit this access.
:Do
:# grep /usr/bin/perl /var/log/audit/audit.log | audit2allow -D -M mypol
:# semodule -i mypol.pp
:
:*****  Plugin catchall (1.43 confidence) suggests  ***************************
:
:If you believe that perl should be allowed read access on the null chr_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep ddclient /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:ddclient_t:s0
:Target Context                system_u:object_r:default_t:s0
:Target Objects                /dev/null [ chr_file ]
:Source                        ddclient
:Source Path                   /usr/bin/perl
:Port                          <Inconnu>
:Host                          (removed)
:Source RPM Packages           perl-5.14.2-217.fc18.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-128.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.5.0-0.rc1.git0.1.fc18.x86_64 #1
:                              SMP Sun Jun 3 14:07:54 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    lun. 04 juin 2012 19:17:39 CEST
:Last Seen                     lun. 04 juin 2012 19:17:39 CEST
:Local ID                      18a6fe6e-319b-42fa-91e7-415eb4b6448b
:
:Raw Audit Messages
:type=AVC msg=audit(1338830259.998:154): avc:  denied  { read } for  pid=933 comm="ddclient" path="/dev/null" dev="devtmpfs" ino=1033 scontext=system_u:system_r:ddclient_t:s0 tcontext=system_u:object_r:default_t:s0 tclass=chr_file
:
:
:type=SYSCALL msg=audit(1338830259.998:154): arch=x86_64 syscall=execve success=yes exit=0 a0=213b330 a1=21094e0 a2=21bcbb0 a3=2 items=0 ppid=1 pid=933 auid=4294967295 uid=474 gid=468 euid=474 suid=474 fsuid=474 egid=468 sgid=468 fsgid=468 tty=(none) ses=4294967295 comm=ddclient exe=/usr/bin/perl subj=system_u:system_r:ddclient_t:s0 key=(null)
:
:Hash: ddclient,ddclient_t,default_t,chr_file,read
:
:audit2allow
:
:#============= ddclient_t ==============
:allow ddclient_t default_t:chr_file read;
:
:audit2allow -R
:
:#============= ddclient_t ==============
:allow ddclient_t default_t:chr_file read;
:

Comment 1 Daniel Walsh 2012-06-04 19:53:24 UTC

*** This bug has been marked as a duplicate of bug 828375 ***