Bug 828401 - SELinux is preventing /usr/sbin/sshd from 'getattr' accesses on the chr_file /dev/urandom.
Summary: SELinux is preventing /usr/sbin/sshd from 'getattr' accesses on the chr_file ...
Keywords:
Status: CLOSED CANTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:52cffceb9f2bcd5f1d9b41089ce...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-06-04 17:39 UTC by Nicolas Mailhot
Modified: 2012-06-04 20:00 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-06-04 20:00:43 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Nicolas Mailhot 2012-06-04 17:39:02 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.5.0-0.rc1.git0.1.fc18.x86_64
time:           lun. 04 juin 2012 19:27:06 CEST

description:
:SELinux is preventing /usr/sbin/sshd from 'getattr' accesses on the chr_file /dev/urandom.
:
:*****  Plugin restorecon (99.5 confidence) suggests  *************************
:
:If you want to fix the label. 
:/dev/urandom default label should be urandom_device_t.
:Then you can run restorecon.
:Do
:# /sbin/restorecon -v /dev/urandom
:
:*****  Plugin catchall (1.49 confidence) suggests  ***************************
:
:If you believe that sshd should be allowed getattr access on the urandom chr_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep sshd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:sshd_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:default_t:s0
:Target Objects                /dev/urandom [ chr_file ]
:Source                        sshd
:Source Path                   /usr/sbin/sshd
:Port                          <Inconnu>
:Host                          (removed)
:Source RPM Packages           openssh-server-5.9p1-22.fc18.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-128.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.5.0-0.rc1.git0.1.fc18.x86_64 #1
:                              SMP Sun Jun 3 14:07:54 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    lun. 04 juin 2012 19:17:40 CEST
:Last Seen                     lun. 04 juin 2012 19:17:40 CEST
:Local ID                      4d760a73-89b6-476b-ad02-6aa46e271721
:
:Raw Audit Messages
:type=AVC msg=audit(1338830260.822:162): avc:  denied  { getattr } for  pid=953 comm="sshd" path="/dev/urandom" dev="devtmpfs" ino=1038 scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:default_t:s0 tclass=chr_file
:
:
:type=SYSCALL msg=audit(1338830260.822:162): arch=x86_64 syscall=fstat success=yes exit=0 a0=3 a1=7fff31ca2250 a2=7fff31ca2250 a3=7fff31ca1fc0 items=0 ppid=1 pid=953 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=sshd exe=/usr/sbin/sshd subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null)
:
:Hash: sshd,sshd_t,default_t,chr_file,getattr
:
:audit2allow
:
:#============= sshd_t ==============
:allow sshd_t default_t:chr_file getattr;
:
:audit2allow -R
:
:#============= sshd_t ==============
:allow sshd_t default_t:chr_file getattr;
:

Comment 1 Daniel Walsh 2012-06-04 20:00:43 UTC
Duplicate of 828375


Note You need to log in before you can comment on or make changes to this bug.