Bug 1789902 - rngd denials: 'search' for sss, 'read' for passwd (caused by opensc changing to use glib)
Summary: rngd denials: 'search' for sss, 'read' for passwd (caused by opensc changing ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 32
Hardware: All
OS: Linux
unspecified
high
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-01-10 16:45 UTC by Adam Williamson
Modified: 2021-05-25 21:25 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.5-28.fc32
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-05-25 17:17:32 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Adam Williamson 2020-01-10 16:45:23 UTC
In current Rawhide we're seeing a few denials for the rngd process: it's denied 'search' for a file named sss, and 'read' for a file named passwd.

----
time->Fri Jan 10 08:50:16 2020
type=AVC msg=audit(1578664216.964:145): avc:  denied  { search } for  pid=716 comm="rngd" name="sss" dev="dm-0" ino=8662912 scontext=system_u:system_r:rngd_t:s0 tcontext=system_u:object_r:sssd_var_lib_t:s0 tclass=dir permissive=0
----
time->Fri Jan 10 08:50:16 2020
type=AVC msg=audit(1578664216.964:146): avc:  denied  { search } for  pid=716 comm="rngd" name="sss" dev="dm-0" ino=8662912 scontext=system_u:system_r:rngd_t:s0 tcontext=system_u:object_r:sssd_var_lib_t:s0 tclass=dir permissive=0
----
time->Fri Jan 10 08:50:16 2020
type=AVC msg=audit(1578664216.964:147): avc:  denied  { search } for  pid=716 comm="rngd" name="sss" dev="dm-0" ino=8662912 scontext=system_u:system_r:rngd_t:s0 tcontext=system_u:object_r:sssd_var_lib_t:s0 tclass=dir permissive=0
----
time->Fri Jan 10 08:50:16 2020
type=AVC msg=audit(1578664216.965:148): avc:  denied  { read } for  pid=716 comm="rngd" name="passwd" dev="dm-0" ino=4538970 scontext=system_u:system_r:rngd_t:s0 tcontext=system_u:object_r:passwd_file_t:s0 tclass=file permissive=0

after these denials it actually crashes. https://bugzilla.redhat.com/show_bug.cgi?id=1787686 was filed for the crash, and Neil Horman has written an excellent diagnosis of what's going on at https://bugzilla.redhat.com/show_bug.cgi?id=1787686#c13 . That bug is now tracking 'glib shouldn't crash if this denial happens', but as Neil says:

"1) The selinux policy should probably be updated to allow context system_u:system_r:rngd_t:s0 to access files of type sss_var_t and system_u:object_r:passwd_file_t so that the avc deinals are not produced (which will avoid the crash)"

so I'm filing this bug for the SELinux policy issue.

Comment 1 Lukas Vrabec 2020-01-11 21:24:04 UTC
Hi Adam, 

Issue should be fixed by this commit:

commit c8c0a3991634436928d25282eda22eac2efcd456
Author: Lukas Vrabec <lvrabec>
Date:   Fri Jan 10 13:20:52 2020 +0100

    Allow rngd_t domain to use nsswitch BZ(1787661)


https://github.com/fedora-selinux/selinux-policy-contrib/commit/c8c0a3991634436928d25282eda22eac2efcd456

Comment 2 Fedora Admin XMLRPC Client 2020-01-23 16:24:02 UTC
This package has changed maintainer in the Fedora.
Reassigning to the new maintainer of this component.

Comment 3 Ben Cotton 2020-02-11 17:19:49 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 32 development cycle.
Changing version to 32.

Comment 4 Fedora Program Management 2021-04-29 16:51:25 UTC
This message is a reminder that Fedora 32 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 32 on 2021-05-25.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '32'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 32 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 5 Ben Cotton 2021-05-25 17:17:32 UTC
Fedora 32 changed to end-of-life (EOL) status on 2021-05-25. Fedora 32 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.