Bug 1622115 - SELinux is preventing sealert from 'read' accesses on the chr_file random.
Summary: SELinux is preventing sealert from 'read' accesses on the chr_file random.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 31
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Nikola Knazekova
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:b702b8f7fed89477c14a4451885...
: 1622113 1622114 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-08-24 13:28 UTC by Nicolas Mailhot
Modified: 2019-10-29 01:28 UTC (History)
4 users (show)

Fixed In Version: selinux-policy-3.14.4-39.fc31
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-10-29 01:28:03 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Nicolas Mailhot 2018-08-24 13:28:19 UTC
Description of problem:
On clean boot
SELinux is preventing sealert from 'read' accesses on the chr_file random.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

Si vous souhaitez allow authlogin to nsswitch use ldap
Then vous devez en informer SELinux en activant le booléen « authlogin_nsswitch_use_ldap ».

Do
setsebool -P authlogin_nsswitch_use_ldap 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

Si vous pensez que sealert devrait être autorisé à accéder read sur random chr_file par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# ausearch -c "sealert" --raw | audit2allow -M my-sealert
# semodule -X 300 -i my-sealert.pp

Additional Information:
Source Context                system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.
                              c1023
Target Context                system_u:object_r:random_device_t:s0
Target Objects                random [ chr_file ]
Source                        sealert
Source Path                   sealert
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.2-32.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.19.0-0.rc0.git10.1.fc30.x86_64
                              #1 SMP Thu Aug 23 14:22:05 UTC 2018 x86_64 x86_64
Alert Count                   2
First Seen                    2018-08-24 15:24:26 CEST
Last Seen                     2018-08-24 15:25:44 CEST
Local ID                      5af900d2-4570-4e2d-bffe-1aa3eb63d461

Raw Audit Messages
type=AVC msg=audit(1535117144.148:282): avc:  denied  { read } for  pid=3135 comm="sealert" name="random" dev="devtmpfs" ino=44 scontext=system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.c1023 tcontext=system_u:object_r:random_device_t:s0 tclass=chr_file permissive=1


Hash: sealert,setroubleshoot_fixit_t,random_device_t,chr_file,read

Version-Release number of selected component:
selinux-policy-3.14.2-32.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.19.0-0.rc0.git10.1.fc30.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2018-08-27 22:44:28 UTC
*** Bug 1622114 has been marked as a duplicate of this bug. ***

Comment 2 Lukas Vrabec 2018-08-27 22:59:00 UTC
*** Bug 1622113 has been marked as a duplicate of this bug. ***

Comment 3 Ben Cotton 2019-08-13 17:04:03 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 31 development cycle.
Changing version to '31'.

Comment 4 Ben Cotton 2019-08-13 19:25:58 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 31 development cycle.
Changing version to 31.

Comment 5 Nikola Knazekova 2019-10-07 12:03:37 UTC
PR for Fedora: https://github.com/fedora-selinux/selinux-policy-contrib/pull/149

Comment 6 Lukas Vrabec 2019-10-08 12:18:51 UTC
commit 89235da6dbd4fe2c33a7bc1f91fdcc057b62014e (HEAD -> rawhide, origin/rawhide, origin/HEAD)
Author: Nikola Knazekova <nknazeko>
Date:   Mon Oct 7 12:40:24 2019 +0200

    Allow setroubleshoot_fixit_t to read random_device_t
    
    Allow setroubleshoot_fixit_t to to read from random number generator devices
    
    Fixed Bugzilla: https://bugzilla.redhat.com/show_bug.cgi?id=1622115


PR merged.

Comment 7 Fedora Update System 2019-10-22 19:32:50 UTC
FEDORA-2019-7ef1fde499 has been submitted as an update to Fedora 31. https://bodhi.fedoraproject.org/updates/FEDORA-2019-7ef1fde499

Comment 8 Fedora Update System 2019-10-23 15:44:48 UTC
selinux-policy-3.14.4-38.fc31 has been pushed to the Fedora 31 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-7ef1fde499

Comment 9 Fedora Update System 2019-10-26 16:59:37 UTC
FEDORA-2019-7d65c50fd6 has been submitted as an update to Fedora 31. https://bodhi.fedoraproject.org/updates/FEDORA-2019-7d65c50fd6

Comment 10 Fedora Update System 2019-10-27 04:03:02 UTC
selinux-policy-3.14.4-39.fc31 has been pushed to the Fedora 31 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-7d65c50fd6

Comment 11 Fedora Update System 2019-10-29 01:28:03 UTC
selinux-policy-3.14.4-39.fc31 has been pushed to the Fedora 31 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.