Bug 1278182

Summary: SELinux is preventing rngd from 'execmod' accesses on the file /usr/sbin/rngd.
Product: [Fedora] Fedora Reporter: Mikhail <mikhail.v.gavrilov>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 23CC: casasolalj, daliaskar6, dominick.grift, dwalsh, lvrabec, mgrepl, mrdenisotugo, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:68e865d3815bc8a42a2f642ebc663d8bd66d8c90339a8fd2f4755ca1b3efede7;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-11-09 19:20:00 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mikhail 2015-11-04 21:17:27 UTC
Description of problem:
strage but it occured when i double click empathy contact for chating window
SELinux is preventing rngd from 'execmod' accesses on the file /usr/sbin/rngd.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that rngd should be allowed execmod access on the rngd file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep rngd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:rngd_t:s0
Target Context                system_u:object_r:rngd_exec_t:s0
Target Objects                /usr/sbin/rngd [ file ]
Source                        rngd
Source Path                   rngd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           rng-tools-5-5.fc23.i686
Policy RPM                    selinux-policy-3.13.1-153.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.5-300.fc23.i686+PAE #1 SMP Tue
                              Oct 27 04:54:06 UTC 2015 i686 i686
Alert Count                   2
First Seen                    2015-11-04 23:20:50 YEKT
Last Seen                     2015-11-05 00:09:33 YEKT
Local ID                      adb625e3-8ddb-41dd-86dc-564071c299cb

Raw Audit Messages
type=AVC msg=audit(1446664173.342:84): avc:  denied  { execmod } for  pid=663 comm="rngd" path="/usr/sbin/rngd" dev="sda1" ino=271581 scontext=system_u:system_r:rngd_t:s0 tcontext=system_u:object_r:rngd_exec_t:s0 tclass=file permissive=0


Hash: rngd,rngd_t,rngd_exec_t,file,execmod

Version-Release number of selected component:
selinux-policy-3.13.1-153.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.5-300.fc23.i686+PAE
type:           libreport

Potential duplicate: bug 1181308

Comment 1 Miroslav Grepl 2015-11-09 19:20:00 UTC

*** This bug has been marked as a duplicate of bug 1181308 ***

Comment 2 modee skor 2016-05-28 19:05:29 UTC
*** Bug 1340610 has been marked as a duplicate of this bug. ***