RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2122109 - Inconsistent rule file handling
Summary: Inconsistent rule file handling
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 9
Classification: Red Hat
Component: usbguard
Version: 9.0
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Attila Lakatos
QA Contact: Dalibor Pospíšil
URL:
Whiteboard:
Depends On:
Blocks: 2159720
TreeView+ depends on / blocked
 
Reported: 2022-08-29 07:20 UTC by Marko Myllynen
Modified: 2023-05-09 09:06 UTC (History)
2 users (show)

Fixed In Version: usbguard-1.0.0-15.el9
Doc Type: No Doc Update
Doc Text:
Clone Of:
: 2159720 (view as bug list)
Environment:
Last Closed: 2023-05-09 07:48:17 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github USBGuard usbguard pull 580 0 None open Store permanent rules even if RuleFile is not set but RuleFolder is. 2023-01-04 11:28:27 UTC
Gitlab redhat/centos-stream/rpms usbguard merge_requests 10 0 None opened RHEL 9.2.0 ERRATUM 2022-11-28 11:44:35 UTC
Red Hat Issue Tracker RHELPLAN-132524 0 None None None 2022-08-29 07:20:54 UTC
Red Hat Issue Tracker SECENGSP-4737 0 None None None 2022-08-29 07:20:56 UTC
Red Hat Product Errata RHBA-2023:2351 0 None None None 2023-05-09 07:48:29 UTC

Description Marko Myllynen 2022-08-29 07:20:04 UTC
Description of problem:
usbguard-daemon.conf(5) states:

RuleFile=path
The USBGuard daemon will use this file to load the policy rule set from it and to write new rules received via the IPC interface. Default: %sysconfdir%/usbguard/rules.conf

But when starting usbguard.service with minimal configuration without RuleFile:

Aug 29 10:11:14 localhost.localdomain usbguard-daemon[3996]: [1661757074.047] (W) RuleFile not set; Modification of the permanent policy won't be possible.
Aug 29 10:11:14 localhost.localdomain usbguard-daemon[3996]: RuleFile not set; Modification of the permanent policy won't be possible.

Based on the man page and the message it is unclear whether the default is used or not? I think it would be better to allow for maximum flexibility and leave RuleFile undefined (or use /dev/null) instead of setting it to some value unconditionally, so perhaps only the man page needs tweaking in this regard.

Also, the message is needlessly logged twice in system log and the first line has unhelpful timestamp on it.

Version-Release number of selected component (if applicable):
usbguard-1.0.0-10.el9.x86_64

Comment 2 Attila Lakatos 2022-11-01 08:44:58 UTC
Regarding message duplication inside logs, you can turn off logging to console by adding "-K" option in the service file:
ExecStart=/usr/sbin/usbguard-daemon -f -s -K -c /etc/usbguard/usbguard-daemon.conf

Comment 27 errata-xmlrpc 2023-05-09 07:48:17 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (usbguard bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2023:2351


Note You need to log in before you can comment on or make changes to this bug.