Bug 573565 - SELinux prevented boinc_client from reading from the urandom device.
Summary: SELinux prevented boinc_client from reading from the urandom device.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:1bcd7f49140...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-03-15 06:57 UTC by Vaclav "sHINOBI" Misek
Modified: 2010-03-25 22:30 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.7.15-4.fc13
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-03-25 22:30:00 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Vaclav "sHINOBI" Misek 2010-03-15 06:57:09 UTC
Summary:

SELinux prevented boinc_client from reading from the urandom device.

Detailed Description:

[boinc_client has a permissive type (boinc_t). This access was not denied.]

SELinux prevented boinc_client from reading from the urandom device. This access
should be allowed for individual applications, but there are situations where
all applications require the access (for example, when ProPolice/SSP stack
smashing protection is used). Allowing this access may allow malicious
applications to drain the kernel entropy pool. This can compromise the ability
of some software that is dependent on high quality random numbers (e.g.,
ssh-keygen) to operate effectively. The risk of this type of attack is
relatively low.

Allowing Access:

Changing the "global_ssp" boolean to true will allow this access: "setsebool -P
global_ssp=1."

Fix Command:

setsebool -P global_ssp=1

Additional Information:

Source Context                system_u:system_r:boinc_t:SystemLow
Target Context                system_u:object_r:urandom_device_t:SystemLow
Target Objects                urandom [ chr_file ]
Source                        boinc_client
Source Path                   /usr/bin/boinc_client
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           boinc-client-6.10.36-1.r20845svn.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.14-3.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   global_ssp
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33-1.fc13.x86_64 #1
                              SMP Wed Feb 24 19:55:32 UTC 2010 x86_64 x86_64
Alert Count                   2
First Seen                    Mon 15 Mar 2010 07:54:27 AM CET
Last Seen                     Mon 15 Mar 2010 07:54:27 AM CET
Local ID                      eafd7511-beda-48cb-a083-d795551c821c
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1268636067.752:41467): avc:  denied  { read } for  pid=2010 comm="boinc_client" name="urandom" dev=devtmpfs ino=4030 scontext=system_u:system_r:boinc_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file

node=(removed) type=AVC msg=audit(1268636067.752:41467): avc:  denied  { open } for  pid=2010 comm="boinc_client" name="urandom" dev=devtmpfs ino=4030 scontext=system_u:system_r:boinc_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file

node=(removed) type=SYSCALL msg=audit(1268636067.752:41467): arch=c000003e syscall=2 success=yes exit=10 a0=30dd60bd82 a1=0 a2=1b6 a3=0 items=0 ppid=1 pid=2010 auid=4294967295 uid=495 gid=491 euid=495 suid=495 fsuid=495 egid=491 sgid=491 fsgid=491 tty=(none) ses=4294967295 comm="boinc_client" exe="/usr/bin/boinc_client" subj=system_u:system_r:boinc_t:s0 key=(null)



Hash String generated from  global_ssp,boinc_client,boinc_t,urandom_device_t,chr_file,read
audit2allow suggests:

#============= boinc_t ==============
#!!!! This avc can be allowed using the boolean 'global_ssp'

allow boinc_t urandom_device_t:chr_file { read open };

Comment 1 Miroslav Grepl 2010-03-16 15:29:55 UTC
Vaclav,
which projects are you running?

Comment 2 Vaclav "sHINOBI" Misek 2010-03-16 18:16:27 UTC
The active ones: Seti@home, Cosmology@home, Einstein@home, Milkyway@home, World Community Grid
No tasks: orbit@home, lhcathome, boincsimap
Currently inactive at my machine: QMC@Home, Rosetta@home

Uff quite a long list :-). BTW I noticed after bootup Seti@home and Einstein@home were running tasks.

Comment 3 Daniel Walsh 2010-03-23 13:34:44 UTC
Fixed in selinux-policy-3.7.15-4.fc13.noarch

Comment 4 Fedora Update System 2010-03-23 13:43:45 UTC
selinux-policy-3.7.15-4.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.15-4.fc13

Comment 5 Fedora Update System 2010-03-24 00:47:40 UTC
selinux-policy-3.7.15-4.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.15-4.fc13

Comment 6 Fedora Update System 2010-03-25 22:29:22 UTC
selinux-policy-3.7.15-4.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.