Bug 828412

Summary: SELinux is preventing /usr/bin/bip from 'read' accesses on the chr_file urandom.
Product: [Fedora] Fedora Reporter: Nicolas Mailhot <nicolas.mailhot>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED CANTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:7f2e533b8a299b9212c4ec17b2852df4600a4982b393af4d5c264cc3e741788a
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-06-04 20:00:07 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Nicolas Mailhot 2012-06-04 17:40:54 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.5.0-0.rc1.git0.1.fc18.x86_64
time:           lun. 04 juin 2012 19:29:14 CEST

description:
:SELinux is preventing /usr/bin/bip from 'read' accesses on the chr_file urandom.
:
:*****  Plugin restorecon (93.9 confidence) suggests  *************************
:
:If you want to fix the label. 
:urandom default label should be null_device_t.
:Then you can run restorecon.
:Do
:# /sbin/restorecon -v urandom
:
:*****  Plugin leaks (6.10 confidence) suggests  ******************************
:
:If you want to ignore bip trying to read access the urandom chr_file, because you believe it should not need this access.
:Then you should report this as a bug.  
:You can generate a local policy module to dontaudit this access.
:Do
:# grep /usr/bin/bip /var/log/audit/audit.log | audit2allow -D -M mypol
:# semodule -i mypol.pp
:
:*****  Plugin catchall (1.43 confidence) suggests  ***************************
:
:If you believe that bip should be allowed read access on the urandom chr_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep bip /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:bitlbee_t:s0
:Target Context                system_u:object_r:default_t:s0
:Target Objects                urandom [ chr_file ]
:Source                        bip
:Source Path                   /usr/bin/bip
:Port                          <Inconnu>
:Host                          (removed)
:Source RPM Packages           bip-0.8.8-6.fc18.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-128.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.5.0-0.rc1.git0.1.fc18.x86_64 #1
:                              SMP Sun Jun 3 14:07:54 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    lun. 04 juin 2012 19:17:39 CEST
:Last Seen                     lun. 04 juin 2012 19:17:42 CEST
:Local ID                      0bfd6ec6-9b20-486b-80e8-6eb5686ddf30
:
:Raw Audit Messages
:type=AVC msg=audit(1338830262.14:172): avc:  denied  { read } for  pid=983 comm="bip" name="urandom" dev="devtmpfs" ino=1038 scontext=system_u:system_r:bitlbee_t:s0 tcontext=system_u:object_r:default_t:s0 tclass=chr_file
:
:
:type=AVC msg=audit(1338830262.14:172): avc:  denied  { open } for  pid=983 comm="bip" path="/dev/urandom" dev="devtmpfs" ino=1038 scontext=system_u:system_r:bitlbee_t:s0 tcontext=system_u:object_r:default_t:s0 tclass=chr_file
:
:
:type=SYSCALL msg=audit(1338830262.14:172): arch=x86_64 syscall=open success=yes exit=EPERM a0=7f48fbe9ab73 a1=900 a2=3d7 a3=7ffffdff3c50 items=0 ppid=1 pid=983 auid=4294967295 uid=478 gid=473 euid=478 suid=478 fsuid=478 egid=473 sgid=473 fsgid=473 tty=(none) ses=4294967295 comm=bip exe=/usr/bin/bip subj=system_u:system_r:bitlbee_t:s0 key=(null)
:
:Hash: bip,bitlbee_t,default_t,chr_file,read
:
:audit2allow
:
:#============= bitlbee_t ==============
:allow bitlbee_t default_t:chr_file { read open };
:
:audit2allow -R
:
:#============= bitlbee_t ==============
:allow bitlbee_t default_t:chr_file { read open };
:

Comment 1 Daniel Walsh 2012-06-04 20:00:07 UTC
Duplicate of 828375