Bug 1441409 - SELinux is preventing rngd from 'execmod' accesses on the file /usr/sbin/rngd.
Summary: SELinux is preventing rngd from 'execmod' accesses on the file /usr/sbin/rngd.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: rng-tools
Version: 26
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Neil Horman
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:68e865d3815bc8a42a2f642ebc6...
: 1487412 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-04-11 21:25 UTC by Adam Williamson
Modified: 2023-09-14 03:56 UTC (History)
23 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-29 11:44:07 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Adam Williamson 2017-04-11 21:25:37 UTC
Description of problem:
Happens on boot of any i686 Fedora 26 install with rngd installed, so far as I can make out. openQA runs into this all the time.
SELinux is preventing rngd from 'execmod' accesses on the file /usr/sbin/rngd.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that rngd should be allowed execmod access on the rngd file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'rngd' --raw | audit2allow -M my-rngd
# semodule -X 300 -i my-rngd.pp

Additional Information:
Source Context                system_u:system_r:rngd_t:s0
Target Context                system_u:object_r:rngd_exec_t:s0
Target Objects                /usr/sbin/rngd [ file ]
Source                        rngd
Source Path                   rngd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           rng-tools-5-9.fc26.i686
Policy RPM                    selinux-policy-3.13.1-249.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.11.0-0.rc5.git0.1.fc26.i686+PAE
                              #1 SMP Mon Apr 3 18:20:38 UTC 2017 i686 i686
Alert Count                   1
First Seen                    2017-04-10 22:20:39 CDT
Last Seen                     2017-04-10 22:20:39 CDT
Local ID                      522828f1-1ef2-489a-89f5-343aa03bce0e

Raw Audit Messages
type=AVC msg=audit(1491880839.87:90): avc:  denied  { execmod } for  pid=903 comm="rngd" path="/usr/sbin/rngd" dev="dm-0" ino=279402 scontext=system_u:system_r:rngd_t:s0 tcontext=system_u:object_r:rngd_exec_t:s0 tclass=file permissive=0


Hash: rngd,rngd_t,rngd_exec_t,file,execmod

Version-Release number of selected component:
selinux-policy-3.13.1-249.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.0-0.rc5.git0.1.fc26.i686+PAE
type:           libreport

Potential duplicate: bug 1431095

Comment 1 Adam Williamson 2017-04-11 21:26:26 UTC
Note, this doesn't seem to happen on x86_64 - only i686. Not sure why.

Comment 2 Giulio 'juliuxpigface' 2017-04-28 06:07:01 UTC
Description of problem:
I hit this after a boot of Fedora 26 i686. Also, "# systemctl list-units --all --failed" lists "rngd.service" as failed unit, but I think it's rather a consequence than a cause.

Version-Release number of selected component:
selinux-policy-3.13.1-251.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.0-0.rc7.git0.1.fc26.i686+PAE
type:           libreport

Comment 3 Rebecca Sharp 2017-08-31 20:38:29 UTC
*** Bug 1487412 has been marked as a duplicate of this bug. ***

Comment 4 Hongwei Zhou 2017-12-20 02:49:04 UTC
Description of problem:
I'm sorry, I do not know how to happen. 
When I used the software of "Zotero" in "LiberOffice", the software of LiberOffice auto-shutdown.

Version-Release number of selected component:
selinux-policy-3.13.1-260.8.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.14.4-200.fc26.i686+PAE
type:           libreport

Comment 5 Lukas Vrabec 2018-01-05 11:42:28 UTC
Hi, 

Rngd is trying to make executable a file that has been modified by copy-on-write. Is it intentional?

Comment 6 robert fairbrother 2018-02-15 04:20:20 UTC
Description of problem:
i just installed tlp

Version-Release number of selected component:
selinux-policy-3.13.1-260.4.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.14.18-200.fc26.i686
type:           libreport

Comment 7 Fedora End Of Life 2018-05-03 07:57:06 UTC
This message is a reminder that Fedora 26 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 26. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '26'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 26 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 8 Fedora End Of Life 2018-05-29 11:44:07 UTC
Fedora 26 changed to end-of-life (EOL) status on 2018-05-29. Fedora 26
is no longer maintained, which means that it will not receive any
further security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 9 Alex Villacís Lasso 2018-07-01 00:49:18 UTC
Still happening on Fedora 28 i686.

rng-tools-6.1-4.fc28.i686

Comment 10 Red Hat Bugzilla 2023-09-14 03:56:16 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 1000 days


Note You need to log in before you can comment on or make changes to this bug.