RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1110397 - SELinux prevents /usr/sbin/rndc from reading /dev/urandom and /dev/random
Summary: SELinux prevents /usr/sbin/rndc from reading /dev/urandom and /dev/random
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.5
Hardware: All
OS: Linux
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
: 1124832 (view as bug list)
Depends On:
Blocks: 1166281
TreeView+ depends on / blocked
 
Reported: 2014-06-17 14:45 UTC by Radek Bíba
Modified: 2014-11-20 17:31 UTC (History)
7 users (show)

Fixed In Version: selinux-policy-3.7.19-245.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 1166281 (view as bug list)
Environment:
Last Closed: 2014-10-14 08:02:50 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
raw avc log, as requested (2.72 KB, text/plain)
2014-07-13 19:39 UTC, John Sauter
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2014:1568 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2014-10-14 01:27:37 UTC

Description Radek Bíba 2014-06-17 14:45:35 UTC
Description of problem:
This is repeating in /var/log/messages on a freshly installed system:

Jun 17 10:29:36 dhcp-8-30-13 dhclient[1666]: DHCPREQUEST on eth0 to 10.10.160.2 port 67 (xid=0x40099b46)
Jun 17 10:29:36 dhcp-8-30-13 dhclient[1666]: DHCPACK from 10.10.160.2 (xid=0x40099b46)
Jun 17 10:29:36 dhcp-8-30-13 dhclient[1666]: bound to 10.8.30.13 -- renewal in 794 seconds.
Jun 17 10:29:36 dhcp-8-30-13 NetworkManager[1645]: <info> (eth0): DHCPv4 state changed renew -> renew
Jun 17 10:29:36 dhcp-8-30-13 NetworkManager[1645]: <info>   address 10.8.30.13
Jun 17 10:29:36 dhcp-8-30-13 NetworkManager[1645]: <info>   prefix 19 (255.255.224.0)
Jun 17 10:29:36 dhcp-8-30-13 NetworkManager[1645]: <info>   gateway 10.8.31.254
Jun 17 10:29:36 dhcp-8-30-13 NetworkManager[1645]: <info>   nameserver '10.10.160.2'
Jun 17 10:29:36 dhcp-8-30-13 NetworkManager[1645]: <info>   nameserver '10.11.5.19'
Jun 17 10:29:36 dhcp-8-30-13 NetworkManager[1645]: <info>   nameserver '10.5.30.160'
Jun 17 10:29:36 dhcp-8-30-13 NetworkManager[1645]: <info>   domain name 'XXX'
Jun 17 10:29:36 dhcp-8-30-13 NetworkManager[1645]: <info>   NIS domain 'redhat.com'
Jun 17 10:29:39 dhcp-8-30-13 setroubleshoot: SELinux is preventing /usr/sbin/rndc from read access on the chr_file urandom. For complete SELinux messages. run sealert -l ddf7365e-a610-4a05-b75e-2ca00eb51c61
Jun 17 10:29:39 dhcp-8-30-13 setroubleshoot: SELinux is preventing /usr/sbin/rndc from read access on the chr_file random. For complete SELinux messages. run sealert -l 52fb2f55-58bf-4fbf-a86b-42ba101473d0

Version-Release number of selected component (if applicable):
selinux-policy-3.7.19-231.el6_5.3.noarch
bind-9.8.2-0.23.rc1.el6_5.1.x86_64

Additional info:
Workaround: setsebool -P global_ssp on.

Comment 1 Miroslav Grepl 2014-06-24 15:24:20 UTC
Could you attach raw AVC msgs?

Comment 3 John Sauter 2014-07-13 19:39:37 UTC
Created attachment 917640 [details]
raw avc log, as requested

I am not the original poster, but I am seeing the same symptom so I am providing the requested information.  This is on a Fedora 20 X84_64 system.

Comment 5 Daniel Walsh 2014-07-14 12:24:07 UTC
If a domain is allowed to read random_device_t, there is no reason to block urandom.  I would allow ndc_t access to both devices.

Comment 6 Lukas Vrabec 2014-07-15 09:09:17 UTC
I did it how Dan suggested.

patch sent.

Comment 10 Miroslav Grepl 2014-07-30 16:10:30 UTC
*** Bug 1124832 has been marked as a duplicate of this bug. ***

Comment 11 errata-xmlrpc 2014-10-14 08:02:50 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2014-1568.html


Note You need to log in before you can comment on or make changes to this bug.