Bug 828398 - SELinux is preventing /usr/bin/perl from 'open' accesses on the chr_file /dev/urandom.
Summary: SELinux is preventing /usr/bin/perl from 'open' accesses on the chr_file /dev...
Keywords:
Status: CLOSED CANTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:0c9704c8b50da57bab7715a18a0...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-06-04 17:38 UTC by Nicolas Mailhot
Modified: 2012-06-04 20:00 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-06-04 20:00:32 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Nicolas Mailhot 2012-06-04 17:38:20 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.5.0-0.rc1.git0.1.fc18.x86_64
time:           lun. 04 juin 2012 19:26:26 CEST

description:
:SELinux is preventing /usr/bin/perl from 'open' accesses on the chr_file /dev/urandom.
:
:*****  Plugin restorecon (99.5 confidence) suggests  *************************
:
:If you want to fix the label. 
:/dev/urandom default label should be urandom_device_t.
:Then you can run restorecon.
:Do
:# /sbin/restorecon -v /dev/urandom
:
:*****  Plugin catchall (1.49 confidence) suggests  ***************************
:
:If you believe that perl should be allowed open access on the urandom chr_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep spamd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:spamd_t:s0
:Target Context                system_u:object_r:default_t:s0
:Target Objects                /dev/urandom [ chr_file ]
:Source                        spamd
:Source Path                   /usr/bin/perl
:Port                          <Inconnu>
:Host                          (removed)
:Source RPM Packages           perl-5.14.2-217.fc18.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-128.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.5.0-0.rc1.git0.1.fc18.x86_64 #1
:                              SMP Sun Jun 3 14:07:54 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    lun. 04 juin 2012 19:17:40 CEST
:Last Seen                     lun. 04 juin 2012 19:17:40 CEST
:Local ID                      ec1999b1-3d80-4b1f-b27f-3c36e97f758f
:
:Raw Audit Messages
:type=AVC msg=audit(1338830260.719:158): avc:  denied  { open } for  pid=943 comm="spamd" path="/dev/urandom" dev="devtmpfs" ino=1038 scontext=system_u:system_r:spamd_t:s0 tcontext=system_u:object_r:default_t:s0 tclass=chr_file
:
:
:type=SYSCALL msg=audit(1338830260.719:158): arch=x86_64 syscall=open success=yes exit=ESRCH a0=363754dc22 a1=0 a2=50 a3=0 items=0 ppid=1 pid=943 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=spamd exe=/usr/bin/perl subj=system_u:system_r:spamd_t:s0 key=(null)
:
:Hash: spamd,spamd_t,default_t,chr_file,open
:
:audit2allow
:
:#============= spamd_t ==============
:allow spamd_t default_t:chr_file open;
:
:audit2allow -R
:
:#============= spamd_t ==============
:allow spamd_t default_t:chr_file open;
:

Comment 1 Daniel Walsh 2012-06-04 20:00:32 UTC
Duplicate of 828375


Note You need to log in before you can comment on or make changes to this bug.