Bug 1181831

Summary: SELinux is preventing ping6 from read access on the chr_file urandom.
Product: [Fedora] Fedora Reporter: Juan Orti <jorti>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 21CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---Keywords: Reopened
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: selinux-policy-3.13.1-105.6.fc21 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-03-21 04:50:05 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Juan Orti 2015-01-13 21:02:30 UTC
SELinux is preventing ping6 from read access on the chr_file urandom.

*****  Plugin catchall_boolean (47.5 confidence) suggests   ******************

If you want to allow authlogin to nsswitch use ldap
Then you must tell SELinux about this by enabling the 'authlogin_nsswitch_use_ldap' boolean.
You can read 'None' man page for more details.
Do
setsebool -P authlogin_nsswitch_use_ldap 1

*****  Plugin catchall_boolean (47.5 confidence) suggests   ******************

If you want to allow global to ssp
Then you must tell SELinux about this by enabling the 'global_ssp' boolean.
You can read 'None' man page for more details.
Do
setsebool -P global_ssp 1

*****  Plugin catchall (6.38 confidence) suggests   **************************

If you believe that ping6 should be allowed read access on the urandom chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep ping6 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp


Additional Information:
Source Context                system_u:system_r:ping_t:s0
Target Context                system_u:object_r:urandom_device_t:s0
Target Objects                urandom [ chr_file ]
Source                        ping6
Source Path                   ping6
Port                          <Unknown>
Host                          foo.example.com
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-103.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     foo.example.com
Platform                      Linux foo.example.com 3.17.8-300.fc21.x86_64
                              #1 SMP Thu Jan 8 23:32:49 UTC 2015 x86_64 x86_64
Alert Count                   266
First Seen                    2015-01-13 14:07:28 CET
Last Seen                     2015-01-13 18:59:06 CET
Local ID                      cb6c289e-79da-44c7-98a2-06bba43d0aab

Raw Audit Messages
type=AVC msg=audit(1421171946.82:6624): avc:  denied  { read } for  pid=12604 comm="ping6" name="urandom" dev="devtmpfs" ino=1033 scontext=system_u:system_r:ping_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file permissive=0


Hash: ping6,ping_t,urandom_device_t,chr_file,read

Comment 1 Lukas Vrabec 2015-01-27 17:55:29 UTC
commit affe9b178be1f1992035b5d2438614dfdc3b2617
Author: Lukas Vrabec <lvrabec>
Date:   Tue Jan 27 18:55:01 2015 +0100

    Allow pingd to read /dev/urandom. BZ(1181831)

Comment 2 Fedora Update System 2015-01-30 14:07:35 UTC
selinux-policy-3.13.1-105.1.fc21 has been submitted as an update for Fedora 21.
https://admin.fedoraproject.org/updates/selinux-policy-3.13.1-105.1.fc21

Comment 3 Fedora Update System 2015-02-01 00:26:38 UTC
Package selinux-policy-3.13.1-105.1.fc21:
* should fix your issue,
* was pushed to the Fedora 21 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.13.1-105.1.fc21'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2015-1509/selinux-policy-3.13.1-105.1.fc21
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2015-02-06 04:03:32 UTC
selinux-policy-3.13.1-105.1.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 5 Juan Orti 2015-03-04 17:55:45 UTC
I'm sorry, this error is still appearing:

SELinux is preventing ping6 from read access on the chr_file urandom.

*****  Plugin catchall_boolean (47.5 confidence) suggests   ******************

If you want to allow authlogin to nsswitch use ldap
Then you must tell SELinux about this by enabling the 'authlogin_nsswitch_use_ldap' boolean.
You can read 'None' man page for more details.
Do
setsebool -P authlogin_nsswitch_use_ldap 1

*****  Plugin catchall_boolean (47.5 confidence) suggests   ******************

If you want to allow global to ssp
Then you must tell SELinux about this by enabling the 'global_ssp' boolean.
You can read 'None' man page for more details.
Do
setsebool -P global_ssp 1

*****  Plugin catchall (6.38 confidence) suggests   **************************

If you believe that ping6 should be allowed read access on the urandom chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep ping6 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp


Additional Information:
Source Context                system_u:system_r:ping_t:s0
Target Context                system_u:object_r:urandom_device_t:s0
Target Objects                urandom [ chr_file ]
Source                        ping6
Source Path                   ping6
Port                          <Unknown>
Host                          <removed>
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-105.3.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     <removed>
Platform                      Linux <removed> 3.18.7-200.fc21.x86_64
                              #1 SMP Wed Feb 11 21:53:17 UTC 2015 x86_64 x86_64
Alert Count                   12543
First Seen                    2015-02-21 21:41:12 CET
Last Seen                     2015-03-04 18:46:25 CET
Local ID                      740a9963-c30a-46b5-a8e0-e85b8f99cdaa

Raw Audit Messages
type=AVC msg=audit(1425491185.121:426): avc:  denied  { read } for  pid=2778 comm="ping6" name="urandom" dev="devtmpfs" ino=1033 scontext=system_u:system_r:ping_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file permissive=0


Hash: ping6,ping_t,urandom_device_t,chr_file,read

Comment 6 Lukas Vrabec 2015-03-05 13:08:56 UTC
commit 6596edca74f9f3a7a056e8f73b512d69565d6a6f
Author: Lukas Vrabec <lvrabec>
Date:   Thu Mar 5 14:07:26 2015 +0100

    Allow ping_t read urand. BZ(1181831

Comment 7 Fedora Update System 2015-03-06 22:28:05 UTC
selinux-policy-3.13.1-105.6.fc21 has been submitted as an update for Fedora 21.
https://admin.fedoraproject.org/updates/selinux-policy-3.13.1-105.6.fc21

Comment 8 Fedora Update System 2015-03-09 08:33:47 UTC
Package selinux-policy-3.13.1-105.6.fc21:
* should fix your issue,
* was pushed to the Fedora 21 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.13.1-105.6.fc21'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2015-3476/selinux-policy-3.13.1-105.6.fc21
then log in and leave karma (feedback).

Comment 9 Fedora Update System 2015-03-21 04:50:05 UTC
selinux-policy-3.13.1-105.6.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.