Bug 968571 - SELinux is preventing /usr/bin/Xorg from 'read' accesses on the chr_file urandom.
Summary: SELinux is preventing /usr/bin/Xorg from 'read' accesses on the chr_file uran...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:70ffd342231f5be1787a98e3b80...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-05-29 20:52 UTC by Moez Roy
Modified: 2013-07-25 00:37 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.11.1-98.fc18
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-07-25 00:37:55 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Moez Roy 2013-05-29 20:52:15 UTC
Description of problem:
SELinux is preventing /usr/bin/Xorg from 'read' accesses on the chr_file urandom.

*****  Plugin catchall_boolean (47.5 confidence) suggests  *******************

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server
Then you must tell SELinux about this by enabling the 'authlogin_nsswitch_use_ldap' boolean.
You can read 'None' man page for more details.
Do
setsebool -P authlogin_nsswitch_use_ldap 1

*****  Plugin catchall_boolean (47.5 confidence) suggests  *******************

If you want to enable reading of urandom for all domains.
Then you must tell SELinux about this by enabling the 'global_ssp' boolean.
You can read 'None' man page for more details.
Do
setsebool -P global_ssp 1

*****  Plugin catchall (6.38 confidence) suggests  ***************************

If you believe that Xorg should be allowed read access on the urandom chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep Xorg /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xserver_t:s0-s0:c0.c1023
Target Context                system_u:object_r:urandom_device_t:s0
Target Objects                urandom [ chr_file ]
Source                        Xorg
Source Path                   /usr/bin/Xorg
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           xorg-x11-server-Xorg-1.13.3-3.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-96.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.4-200.fc18.x86_64 #1 SMP Fri
                              May 24 20:10:49 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-05-29 13:50:03 PDT
Last Seen                     2013-05-29 13:50:03 PDT
Local ID                      6421cab6-f9cf-4a75-9d9c-3c1b2ffd18ee

Raw Audit Messages
type=AVC msg=audit(1369860603.382:261): avc:  denied  { read } for  pid=994 comm="Xorg" name="urandom" dev="devtmpfs" ino=1033 scontext=system_u:system_r:xserver_t:s0-s0:c0.c1023 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file


type=SYSCALL msg=audit(1369860603.382:261): arch=x86_64 syscall=open success=no exit=EACCES a0=7f695697599d a1=0 a2=1b6 a3=238 items=0 ppid=764 pid=994 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=tty1 comm=Xorg exe=/usr/bin/Xorg subj=system_u:system_r:xserver_t:s0-s0:c0.c1023 key=(null)

Hash: Xorg,xserver_t,urandom_device_t,chr_file,read

audit2allow

#============= xserver_t ==============
#!!!! This avc can be allowed using one of the these booleans:
#     authlogin_nsswitch_use_ldap, global_ssp

allow xserver_t urandom_device_t:chr_file read;

audit2allow -R
require {
	type xserver_t;
}

#============= xserver_t ==============
dev_read_urand(xserver_t)


Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.4-200.fc18.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-05-30 12:34:24 UTC
Fixed in selinux-policy-3.11.1-98.fc18.noarch

Comment 2 Fedora Update System 2013-06-27 13:33:51 UTC
selinux-policy-3.11.1-98.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-98.fc18

Comment 3 Fedora Update System 2013-06-28 06:08:01 UTC
Package selinux-policy-3.11.1-98.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-98.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-11859/selinux-policy-3.11.1-98.fc18
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2013-07-25 00:37:55 UTC
selinux-policy-3.11.1-98.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.