Bug 977468

Summary: SELinux is preventing /usr/java/jre1.7.0_21/bin/java from 'append' accesses on the chr_file random.
Product: [Fedora] Fedora Reporter: Torsten Skjødt <tskjoedt>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED INSUFFICIENT_DATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl, tskjoedt
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:fe49e6f13b1ae6aaf05e0fb84a04ba7f0658606f65212b311fc7a65b470c8d58
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-07-04 09:07:37 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: C:\nppdf32Log\debuglog.txt none

Description Torsten Skjødt 2013-06-24 15:54:19 UTC
Description of problem:
I am sorry, but I really have no proper idea. Maybe it was caused by using a Java webapp on merkur.dk/netbank.
SELinux is preventing /usr/java/jre1.7.0_21/bin/java from 'append' accesses on the chr_file random.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that java should be allowed append access on the random chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep java /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
                              0.c1023
Target Context                system_u:object_r:random_device_t:s0
Target Objects                random [ chr_file ]
Source                        java
Source Path                   /usr/java/jre1.7.0_21/bin/java
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           jre-1.7.0_25-fcs.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.10.0-169.fc17.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.8.13-100.fc17.x86_64 #1 SMP Mon
                              May 13 13:36:17 UTC 2013 x86_64 x86_64
Alert Count                   3
First Seen                    2013-06-09 20:20:37 CEST
Last Seen                     2013-06-24 17:32:40 CEST
Local ID                      71aabd5b-9e52-47b0-bcd1-3b76065a1bf8

Raw Audit Messages
type=AVC msg=audit(1372087960.618:22643): avc:  denied  { append } for  pid=5672 comm="java" name="random" dev="devtmpfs" ino=1052 scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=system_u:object_r:random_device_t:s0 tclass=chr_file


type=SYSCALL msg=audit(1372087960.618:22643): arch=x86_64 syscall=open success=no exit=EACCES a0=7fe4e40cb600 a1=441 a2=1b6 a3=c items=0 ppid=5536 pid=5672 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=3 tty=(none) comm=java exe=/usr/java/jre1.7.0_25/bin/java subj=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 key=(null)

Hash: java,mozilla_plugin_t,random_device_t,chr_file,append

audit2allow

#============= mozilla_plugin_t ==============
allow mozilla_plugin_t random_device_t:chr_file append;

audit2allow -R

#============= mozilla_plugin_t ==============
allow mozilla_plugin_t random_device_t:chr_file append;


Additional info:
hashmarkername: setroubleshoot
kernel:         3.8.13-100.fc17.x86_64
type:           libreport

Potential duplicate: bug 973585

Comment 1 Torsten Skjødt 2013-06-24 15:54:24 UTC
Created attachment 764678 [details]
File: C:\nppdf32Log\debuglog.txt

Comment 2 Daniel Walsh 2013-06-27 21:12:37 UTC
Does everything work correctly?

Comment 3 Fedora End Of Life 2013-07-04 00:58:39 UTC
This message is a reminder that Fedora 17 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 17. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '17'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 17's end of life.

Bug Reporter:  Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 17 is end of life. If you 
would still like  to see this bug fixed and are able to reproduce it 
against a later version  of Fedora, you are encouraged  change the 
'version' to a later Fedora version prior to Fedora 17's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.