Bug 484687 - (staff_u) SELinux is preventing java (staff_java_t) "append" to random (random_device_t).
Summary: (staff_u) SELinux is preventing java (staff_java_t) "append" to random (rando...
Keywords:
Status: CLOSED WORKSFORME
Alias: None
Product: Fedora
Classification: Fedora
Component: java-1.6.0-openjdk
Version: 10
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Lillian Angel
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-02-09 15:03 UTC by Matěj Cepl
Modified: 2018-04-11 08:33 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-11-18 11:28:42 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Matěj Cepl 2009-02-09 15:03:13 UTC
When running java apps (both eclipse and blueMarine from the upstream package) I get AVC denials.

This I get with eclipse (the packaged one from Fedora 10):

SELinux is preventing java (staff_java_t) "append" to random (random_device_t).

Podrobný popis:

[SELinux je v uvolněném režimu, operace by byla odmítnuta, ale byla povolena
kvůli uvolněnému režimu.]

SELinux denied access requested by java. It is not expected that this access is
required by java and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Povolení přístupu:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for random,

restorecon -v 'random'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Další informace:

Kontext zdroje                staff_u:staff_r:staff_java_t:s0-s0:c0.c1023
Kontext cíle                 system_u:object_r:random_device_t:s0
Objekty cíle                 random [ chr_file ]
Zdroj                         java
Cesta zdroje                  /usr/lib/jvm/java-1.6.0-openjdk-1.6.0.0.x86_64/jre
                              /bin/java
Port                          <Neznámé>
Počítač                    viklef.ceplovi.cz
RPM balíčky zdroje          java-1.6.0-openjdk-1.6.0.0-9.b14.fc10
RPM balíčky cíle           
RPM politiky                  selinux-policy-3.5.13-44.fc10
Selinux povolen               True
Typ politiky                  targeted
MLS povoleno                  True
Vynucovací režim            Permissive
Název zásuvného modulu     catchall_file
Název počítače            viklef.ceplovi.cz
Platforma                     Linux viklef.ceplovi.cz
                              2.6.27.12-170.2.5.fc10.x86_64 #1 SMP Wed Jan 21
                              01:33:24 EST 2009 x86_64 x86_64
Počet upozornění           3
Poprvé viděno               Po 9. únor 2009, 13:23:10 CET
Naposledy viděno             Po 9. únor 2009, 15:56:07 CET
Místní ID                   925661e3-dc5e-447d-b418-c482ad31964e
Čísla řádků              

Původní zprávy auditu      

node=viklef.ceplovi.cz type=AVC msg=audit(1234191367.175:1363): avc:  denied  { append } for  pid=7099 comm="java" name="random" dev=tmpfs ino=437 scontext=staff_u:staff_r:staff_java_t:s0-s0:c0.c1023 tcontext=system_u:object_r:random_device_t:s0 tclass=chr_file

node=viklef.ceplovi.cz type=SYSCALL msg=audit(1234191367.175:1363): arch=c000003e syscall=2 success=yes exit=275 a0=7f08e403f720 a1=441 a2=1b6 a3=0 items=0 ppid=4398 pid=7099 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=9 comm="java" exe="/usr/lib/jvm/java-1.6.0-openjdk-1.6.0.0.x86_64/jre/bin/java" subj=staff_u:staff_r:staff_java_t:s0-s0:c0.c1023 key=(null)

Comment 1 Andrew Haley 2009-03-03 19:17:39 UTC
I can't duplicate this with java-1.6.0-openjdk-1.6.0.0-9.b14.fc10.x86_64
eclipse-platform-3.4.1-5.fc10.x86_64

Please try

 $ strace -f -etrace=open -o /tmp/foo eclipse
CompilerOracle: exclude org/eclipse/core/internal/dtree/DataTreeNode.forwardDeltaWith
 $ grep random /tmp/foo
25956 open("/dev/random", O_RDONLY)     = 8
25956 open("/dev/urandom", O_RDONLY)    = 9
25956 open("/dev/urandom", O_RDONLY)    = 59

There is nothing I can do to make it fail.

Comment 2 Bug Zapper 2009-11-18 11:03:35 UTC
This message is a reminder that Fedora 10 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 10.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '10'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 10's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 10 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.