Bug 737060 - auditd is not enabled by default (Fedora 16 Beta TC2)
Summary: auditd is not enabled by default (Fedora 16 Beta TC2)
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: audit
Version: 16
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Steve Grubb
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: AcceptedNTH
Depends On:
Blocks: F16Beta-accepted, F16BetaFreezeExcept
TreeView+ depends on / blocked
 
Reported: 2011-09-09 13:46 UTC by Othman Madjoudj
Modified: 2013-02-14 02:22 UTC (History)
9 users (show)

Fixed In Version: audit-2.1.3-4.fc16
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-02-14 02:22:32 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Othman Madjoudj 2011-09-09 13:46:17 UTC
Description of problem:
After a fresh installation of Fedora 16 Beta TC2, I noticed auditd is not enabled by default, also this makes selinux avc to be logged in /var/log/messages


Version-Release number of selected component (if applicable):
audit-2.1.3-2.fc16.x86_64


Steps to Reproduce:
1. Install Fedora 16 Beta TC2 via PXE boot
2. Log in as root
  
Actual results:
/var/log/audit/ is empty
auditd not running 

Additional info:

[root@localhost ~]# ls /var/log/audit/
[root@localhost ~]# 
[root@localhost ~]# systemctl status auditd.service
auditd.service - Security Auditing Service
          Loaded: loaded (/lib/systemd/system/auditd.service; disabled)
          Active: inactive (dead)
          CGroup: name=systemd:/system/auditd.service
[root@localhost ~]#

Comment 1 Adam Williamson 2011-09-13 18:40:15 UTC
this certainly seems to be the case, nothing in audit's scripts attempts to enable the service post install:

[root@adam adamw]# rpm -q --scripts audit
postinstall scriptlet (using /bin/sh):
if [ $1 -eq 1 ] ; then
    /bin/systemctl daemon-reload >/dev/null 2>&1 || :
fi
preuninstall scriptlet (using /bin/sh):
/bin/systemctl daemon-reload >/dev/null 2>&1 || :
if [ $1 -ge 1 ] ; then
    /bin/systemctl try-restart auditd.service >/dev/null 2>&1 || :
fi
postuninstall scriptlet (using /bin/sh):
if [ $1 = 0 ]; then
  /bin/systemctl --no-reload auditd.service > /dev/null 2>&1 || :
  /bin/systemctl stop auditd.service > /dev/null 2>&1 || :
fi

if it was enabled by default when it was a sysv service, this does look like a bug. CCing Viking.

Comment 2 Orion Poplawski 2011-09-14 18:07:48 UTC
It was definitely enabled by default before.

Comment 3 Steve Grubb 2011-09-14 23:34:07 UTC
Assuming the scriplets here http://fedoraproject.org/wiki/Packaging:ScriptletSnippets#Systemd are correct, audit-2.1.3-3 should fix the problem.

Comment 4 Fedora Update System 2011-09-14 23:35:29 UTC
audit-2.1.3-3.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/audit-2.1.3-3.fc16

Comment 5 Steve Grubb 2011-09-14 23:40:24 UTC
Please test the new package and give it karma if works for you. 

Also, has anyone noticed if all the services that depend on audit have an After=auditd.service? This should include things like: setroubleshootd, crond, gdm, sshd, vsftpd, kdm, xdm, dbus, and nscd to name a few.

Comment 6 Adam Williamson 2011-09-14 23:45:44 UTC
steve: that looks like it'll work for new installs, but as I read it, it'll be disabled on upgrades. Your %triggerun looks rather different from what's recommended on the page:

https://fedoraproject.org/wiki/Packaging:ScriptletSnippets#Packages_migrating_to_a_systemd_unit_file_from_a_SysV_initscript

it's missing the systemd-sysv-convert block, and - as audit is "allowed to autostart" - the systemctl enable bit.

I have reservations about that triggerun, though...as I read it, if you install F15, manually disable an enabled-by-default service, then upgrade to F16, it'd be enabled again, as the packager, following that guide, would put a 'systemctl enable' in the %triggerun. Still, that's what it says.

Comment 7 Jóhann B. Guðmundsson 2011-09-14 23:46:51 UTC
Arguable auditd should have those listed in Before= line in it's unit file...

Comment 8 Fedora Update System 2011-09-15 21:21:06 UTC
Package audit-2.1.3-3.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing audit-2.1.3-3.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/audit-2.1.3-3.fc16
then log in and leave karma (feedback).

Comment 9 Adam Williamson 2011-09-15 23:26:27 UTC
So in 738803 we have a lot of people reporting that RC1 doesn't boot because of selinux issues...and those selinux issues don't appear in sealert. I assumed the only consequence of this bug would be alerts logging to /var/log/messages rather than /var/log/audit/audit.log , but is it more serious than that? If it is, this might be Beta NTH material...

Comment 10 Adam Williamson 2011-09-15 23:31:39 UTC
Yeah, I think comment #9 is correct.

So, when I boot beta RC1 there's lots of alerts. Three of them, all relating to colord reading iCC profiles, seem to repeat each time you log out or log in, so they're useful tests.

nothing shows up in sealert, as mentioned. But if I do 'systemctl enable auditd.service', then log out and log back in, I do get sealert pop ups for those three alerts.

so it seems like you don't get SELinux alerts unless auditd is running; I think that's worth fixing for Beta.

Comment 11 Adam Williamson 2011-09-15 23:32:12 UTC
especially since, with the current auditd package, I believe if we don't pull it into the Beta, the service won't get enabled on updates either.

Comment 12 Adam Williamson 2011-09-16 02:00:55 UTC
follow-up to comment #6: just tested, and indeed, on an f15->f16 upgrade, auditd is not enabled.

I am submitting an update that fixes this, by adding the scriptlet bits from the wiki page that were missed in -3.

Comment 13 Fedora Update System 2011-09-16 02:10:30 UTC
audit-2.1.3-4.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/audit-2.1.3-4.fc16

Comment 14 Tim Flink 2011-09-16 03:25:40 UTC
after installing audit-2.1.3-4, auditd is running and capturing SELinux denials again on a beta RC1 install

Comment 15 Adam Williamson 2011-09-16 04:39:51 UTC
when you say 'installing' - did you upgrade to that build, or remove the package and do a 'fresh install'? either isn't actually a great test for this change, what we need to test is an upgrade from an audit build before 2.1.2-2, to audit 2.1.3-4. This should result in audit being enabled, whereas upgrading from a pre-2.1.2-2 build to 2.1.3-3 did not. 

(actually, if upgrading from anything between 2.1.2-2 and 2.1.3-3 to 2.1.3-4 results in auditd being enabled, I believe that's a bug - even though it's kinda good.)

Comment 16 Adam Williamson 2011-09-16 18:23:40 UTC
Discussed at 2011-09-16 NTH review meeting. Accepted as NTH due to the impact - hides SELinux issues, which impairs proper Beta testing and fixing.

Comment 17 Fedora Update System 2011-09-23 04:04:54 UTC
audit-2.1.3-4.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 18 Oliver Henshaw 2011-11-11 22:37:42 UTC
Pre-upgraded from F15 to F16. Audit service was running before upgrade and is not afterwards - verified by inspection of old and new /var/log/boot.log.

http://pkgs.fedoraproject.org/gitweb/?p=audit.git;a=commitdiff;h=b3b54c6117b1db38cf27df30bd6c128ad7b467bc has ' %triggerun -- audit  < 2.1.2-2' but F15 had audit-2.1.3-1.fc15.x86_64 installed.

Comment 19 Adam Williamson 2011-11-14 17:32:49 UTC
steve: looks like the triggerun needs updating...



-- 
Fedora Bugzappers volunteer triage team
https://fedoraproject.org/wiki/BugZappers

Comment 20 Fedora End Of Life 2013-01-17 00:21:54 UTC
This message is a reminder that Fedora 16 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 16. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '16'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 16's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 16 is end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" and open it against that version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 21 Fedora End Of Life 2013-02-14 02:22:44 UTC
Fedora 16 changed to end-of-life (EOL) status on 2013-02-12. Fedora 16 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.