Bug 1257309

Summary: SELinux is preventing dnssec-trigger- from 'relabelto' accesses on the file resolv.conf.backup.
Product: [Fedora] Fedora Reporter: Stephen Gallagher <sgallagh>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED NEXTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 23CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:d0924f01c5e895e6e80af83afa80412ee5a48ad7fa7f8a704efb8bf616c64b6f
Fixed In Version: 3.13.1-146.fc23 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-09-18 18:52:46 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Stephen Gallagher 2015-08-26 18:20:15 UTC
Description of problem:
SELinux is preventing dnssec-trigger- from 'relabelto' accesses on the file resolv.conf.backup.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that dnssec-trigger- should be allowed relabelto access on the resolv.conf.backup file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep dnssec-trigger- /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:dnssec_trigger_t:s0
Target Context                system_u:object_r:net_conf_t:s0
Target Objects                resolv.conf.backup [ file ]
Source                        dnssec-trigger-
Source Path                   dnssec-trigger-
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-141.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.0-0.rc8.git0.1.fc23.x86_64 #1
                              SMP Mon Aug 24 14:45:39 UTC 2015 x86_64 x86_64
Alert Count                   22
First Seen                    2015-08-07 15:28:27 EDT
Last Seen                     2015-08-26 07:08:31 EDT
Local ID                      2a324843-f4f4-4f18-a6a0-291f2b5fbaef

Raw Audit Messages
type=AVC msg=audit(1440587311.808:372): avc:  denied  { relabelto } for  pid=1499 comm="dnssec-trigger-" name="resolv.conf.backup" dev="tmpfs" ino=22133 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file permissive=0


Hash: dnssec-trigger-,dnssec_trigger_t,net_conf_t,file,relabelto

Version-Release number of selected component:
selinux-policy-3.13.1-141.fc23.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.0-0.rc8.git0.1.fc23.x86_64
type:           libreport

Potential duplicate: bug 1251765

Comment 1 Lukas Vrabec 2015-08-31 15:45:32 UTC
commit e8cdbaae01ff497c200f6b1a0b72ba401fa58e37
Author: Lukas Vrabec <lvrabec>
Date:   Mon Aug 31 17:30:54 2015 +0200

    Allow dnssec-ttrigger to relabel net_conf_t files. BZ(1251765)

Comment 2 Fedora Update System 2015-09-03 09:52:58 UTC
selinux-policy-3.13.1-146.fc23 has been pushed to the Fedora 23 testing repository. If problems still persist, please make note of it in this bug report.\nIf you want to test the update, you can install it with \n su -c 'yum --enablerepo=updates-testing update selinux-policy'. You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2015-14826

Comment 3 Fedora Update System 2015-09-18 18:51:46 UTC
selinux-policy-3.13.1-146.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.