Bug 728308 - SELinux is preventing /usr/bin/python from 'read' accesses on the chr_file urandom.
Summary: SELinux is preventing /usr/bin/python from 'read' accesses on the chr_file ur...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:67e8973e50068b1106483fc4dcd...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-08-04 16:31 UTC by Frank Murphy
Modified: 2011-11-23 14:42 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-11-23 14:42:36 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Frank Murphy 2011-08-04 16:31:02 UTC
abrt version: 2.0.5
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.0.0-3.fc16.x86_64
reason:         SELinux is preventing /usr/bin/python from 'read' accesses on the chr_file urandom.
time:           Thu Aug  4 17:30:51 2011

description:
:SELinux is preventing /usr/bin/python from 'read' accesses on the chr_file urandom.
:
:*****  Plugin catchall_boolean (47.5 confidence) suggests  *******************
:
:If you want to allow users to login using a sssd server
:Then you must tell SELinux about this by enabling the 'authlogin_nsswitch_use_ldap' boolean.
:Do
:setsebool -P authlogin_nsswitch_use_ldap 1
:
:*****  Plugin catchall_boolean (47.5 confidence) suggests  *******************
:
:If you want to enable reading of urandom for all domains.
:Then you must tell SELinux about this by enabling the 'global_ssp' boolean.
:Do
:setsebool -P global_ssp 1
:
:*****  Plugin catchall (6.38 confidence) suggests  ***************************
:
:If you believe that python should be allowed read access on the urandom chr_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep sealert /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.
:                              c1023
:Target Context                system_u:object_r:urandom_device_t:s0
:Target Objects                urandom [ chr_file ]
:Source                        sealert
:Source Path                   /usr/bin/python
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           python-2.7.2-4.fc16
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-6.fc16
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed)
:                              3.0-0.rc7.git3.1.fc16.x86_64 #1 SMP Fri Jul 15
:                              22:56:12 UTC 2011 x86_64 x86_64
:Alert Count                   2
:First Seen                    Wed 20 Jul 2011 08:39:01 IST
:Last Seen                     Wed 20 Jul 2011 08:39:34 IST
:Local ID                      aca3d143-a580-4353-9e2c-0da8f27121e5
:
:Raw Audit Messages
:type=AVC msg=audit(1311147574.217:85): avc:  denied  { read } for  pid=1928 comm="sealert" name="urandom" dev=devtmpfs ino=5050 scontext=system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.c1023 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
:
:
:type=SYSCALL msg=audit(1311147574.217:85): arch=x86_64 syscall=open success=no exit=EACCES a0=7ffae01a285b a1=0 a2=1b6 a3=0 items=0 ppid=1927 pid=1928 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=sealert exe=/usr/bin/python subj=system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.c1023 key=(null)
:
:Hash: sealert,setroubleshoot_fixit_t,urandom_device_t,chr_file,read
:
:audit2allow
:
:#============= setroubleshoot_fixit_t ==============
:#!!!! This avc can be allowed using one of the these booleans:
:#     authlogin_nsswitch_use_ldap, global_ssp
:
:allow setroubleshoot_fixit_t urandom_device_t:chr_file read;
:
:audit2allow -R
:
:#============= setroubleshoot_fixit_t ==============
:#!!!! This avc can be allowed using one of the these booleans:
:#     authlogin_nsswitch_use_ldap, global_ssp
:
:allow setroubleshoot_fixit_t urandom_device_t:chr_file read;
:

Comment 1 Daniel Walsh 2011-11-23 14:42:36 UTC
Fixed in current release.


Note You need to log in before you can comment on or make changes to this bug.