Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1639340 - SELinux is preventing named from 'read' accesses on the chr_file urandom.
Summary: SELinux is preventing named from 'read' accesses on the chr_file urandom.
Keywords:
Status: CLOSED DUPLICATE of bug 1637931
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:1c4c03c6013b17c1c45a2675a78...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-10-15 14:05 UTC by dab0816
Modified: 2018-10-15 14:40 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-10-15 14:40:03 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description dab0816 2018-10-15 14:05:34 UTC
Description of problem:
SELinux is preventing named from 'read' accesses on the chr_file urandom.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that named should be allowed read access on the urandom chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'named' --raw | audit2allow -M my-named
# semodule -X 300 -i my-named.pp

Additional Information:
Source Context                system_u:system_r:named_t:s0
Target Context                system_u:object_r:named_conf_t:s0
Target Objects                urandom [ chr_file ]
Source                        named
Source Path                   named
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-44.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.18.12-200.fc28.x86_64 #1 SMP Thu
                              Oct 4 15:46:35 UTC 2018 x86_64 x86_64
Alert Count                   8
First Seen                    2018-10-05 07:14:58 CDT
Last Seen                     2018-10-15 08:59:26 CDT
Local ID                      0af29f90-19cb-4b8d-8ee3-cc6a36151987

Raw Audit Messages
type=AVC msg=audit(1539611966.975:274): avc:  denied  { read } for  pid=3704 comm="named" name="urandom" dev="dm-1" ino=2116658 scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:named_conf_t:s0 tclass=chr_file permissive=0


Hash: named,named_t,named_conf_t,chr_file,read

Version-Release number of selected component:
selinux-policy-3.14.1-44.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.18.12-200.fc28.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2018-10-15 14:40:03 UTC

*** This bug has been marked as a duplicate of bug 1637931 ***


Note You need to log in before you can comment on or make changes to this bug.