Bug 871150

Summary: SELinux is preventing /usr/lib/systemd/systemd-timedated from 'read' accesses on the chr_file urandom.
Product: [Fedora] Fedora Reporter: Steve Tyler <stephent98>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:7a5e44edfc9b0d506839b4ba7011cc5d5aea494de03ca20a09de137ee8c42591
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-12-20 15:39:05 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: type
none
File: hashmarkername none

Description Steve Tyler 2012-10-29 18:23:57 UTC
Additional info:
libreport version: 2.0.17
kernel:         3.6.3-3.fc18.x86_64

description:
:SELinux is preventing /usr/lib/systemd/systemd-timedated from 'read' accesses on the chr_file urandom.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that systemd-timedated should be allowed read access on the urandom chr_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemd-timedat /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:gnomeclock_t:s0
:Target Context                system_u:object_r:urandom_device_t:s0
:Target Objects                urandom [ chr_file ]
:Source                        systemd-timedat
:Source Path                   /usr/lib/systemd/systemd-timedated
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           systemd-195-2.fc18.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.11.1-46.fc18.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.3-3.fc18.x86_64 #1 SMP Tue Oct
:                              23 14:55:06 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    2012-10-29 12:17:41 MDT
:Last Seen                     2012-10-29 12:19:19 MDT
:Local ID                      390d9227-b906-484b-86f4-28e4d46521eb
:
:Raw Audit Messages
:type=AVC msg=audit(1351534759.937:329): avc:  denied  { read } for  pid=1662 comm="systemd-timedat" name="urandom" dev="devtmpfs" ino=4507 scontext=system_u:system_r:gnomeclock_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
:
:
:type=SYSCALL msg=audit(1351534759.937:329): arch=x86_64 syscall=open success=no exit=EACCES a0=7f1fb405a6eb a1=80100 a2=7f1fb48a700f a3=20 items=0 ppid=1 pid=1662 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-timedat exe=/usr/lib/systemd/systemd-timedated subj=system_u:system_r:gnomeclock_t:s0 key=(null)
:
:Hash: systemd-timedat,gnomeclock_t,urandom_device_t,chr_file,read
:
:audit2allow
:
:#============= gnomeclock_t ==============
:#!!!! This avc can be allowed using one of the these booleans:
:#     authlogin_nsswitch_use_ldap, global_ssp
:
:allow gnomeclock_t urandom_device_t:chr_file read;
:
:audit2allow -R
:
:#============= gnomeclock_t ==============
:#!!!! This avc can be allowed using one of the these booleans:
:#     authlogin_nsswitch_use_ldap, global_ssp
:
:allow gnomeclock_t urandom_device_t:chr_file read;
:

Comment 1 Steve Tyler 2012-10-29 18:24:00 UTC
Created attachment 635120 [details]
File: type

Comment 2 Steve Tyler 2012-10-29 18:24:02 UTC
Created attachment 635121 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-10-29 19:02:48 UTC
Fixed in selinux-policy-3.11.1-47.fc18.noarch

Comment 4 Fedora Update System 2012-11-05 21:07:38 UTC
selinux-policy-3.11.1-50.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-50.fc18

Comment 5 Fedora Update System 2012-11-06 18:56:04 UTC
Package selinux-policy-3.11.1-50.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-50.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-17705/selinux-policy-3.11.1-50.fc18
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2012-12-20 15:39:06 UTC
selinux-policy-3.11.1-50.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.