Bug 828413

Summary: SELinux is preventing /usr/bin/bip from 'getattr' accesses on the chr_file /dev/urandom.
Product: [Fedora] Fedora Reporter: Nicolas Mailhot <nicolas.mailhot>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED CANTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:eda0365bfbb7e91b7bdc99a05eb2a60774c4d5dbaf9fd3baaaeffa138566a598
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-06-04 20:00:56 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Nicolas Mailhot 2012-06-04 17:41:11 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.5.0-0.rc1.git0.1.fc18.x86_64
time:           lun. 04 juin 2012 19:29:32 CEST

description:
:SELinux is preventing /usr/bin/bip from 'getattr' accesses on the chr_file /dev/urandom.
:
:*****  Plugin restorecon (99.5 confidence) suggests  *************************
:
:If you want to fix the label. 
:/dev/urandom default label should be urandom_device_t.
:Then you can run restorecon.
:Do
:# /sbin/restorecon -v /dev/urandom
:
:*****  Plugin catchall (1.49 confidence) suggests  ***************************
:
:If you believe that bip should be allowed getattr access on the urandom chr_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep bip /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:bitlbee_t:s0
:Target Context                system_u:object_r:default_t:s0
:Target Objects                /dev/urandom [ chr_file ]
:Source                        bip
:Source Path                   /usr/bin/bip
:Port                          <Inconnu>
:Host                          (removed)
:Source RPM Packages           bip-0.8.8-6.fc18.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-128.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.5.0-0.rc1.git0.1.fc18.x86_64 #1
:                              SMP Sun Jun 3 14:07:54 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    lun. 04 juin 2012 19:17:42 CEST
:Last Seen                     lun. 04 juin 2012 19:17:42 CEST
:Local ID                      76f35eb4-0c66-4711-9515-362288d8e1c8
:
:Raw Audit Messages
:type=AVC msg=audit(1338830262.14:173): avc:  denied  { getattr } for  pid=983 comm="bip" path="/dev/urandom" dev="devtmpfs" ino=1038 scontext=system_u:system_r:bitlbee_t:s0 tcontext=system_u:object_r:default_t:s0 tclass=chr_file
:
:
:type=SYSCALL msg=audit(1338830262.14:173): arch=x86_64 syscall=fstat success=yes exit=0 a0=1 a1=7ffffdff3ee0 a2=7ffffdff3ee0 a3=7ffffdff3c50 items=0 ppid=1 pid=983 auid=4294967295 uid=478 gid=473 euid=478 suid=478 fsuid=478 egid=473 sgid=473 fsgid=473 tty=(none) ses=4294967295 comm=bip exe=/usr/bin/bip subj=system_u:system_r:bitlbee_t:s0 key=(null)
:
:Hash: bip,bitlbee_t,default_t,chr_file,getattr
:
:audit2allow
:
:#============= bitlbee_t ==============
:allow bitlbee_t default_t:chr_file getattr;
:
:audit2allow -R
:
:#============= bitlbee_t ==============
:allow bitlbee_t default_t:chr_file getattr;
:

Comment 1 Daniel Walsh 2012-06-04 20:00:56 UTC
Duplicate of 828375