Bug 1187839 - SELinux is preventing /usr/bin/dnssec-trigger-panel from using the 'signull' accesses on a process.
Summary: SELinux is preventing /usr/bin/dnssec-trigger-panel from using the 'signull' ...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 21
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:753b0af3dd14d83c38f0315f26b...
Depends On:
Blocks: Default_Local_DNS_Resolver
TreeView+ depends on / blocked
 
Reported: 2015-01-31 00:51 UTC by William Brown
Modified: 2015-12-02 17:16 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-12-02 08:19:41 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description William Brown 2015-01-31 00:51:49 UTC
Description of problem:
Logged in and NetworkManager started. I am not sure what the interaction is to vmtools_t that dnssec-trigger is trying to carry out though.
SELinux is preventing /usr/bin/dnssec-trigger-panel from using the 'signull' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that dnssec-trigger-panel should be allowed signull access on processes labeled vmtools_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep dnssec-trigger /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                staff_u:staff_r:staff_t:s0-s0:c0.c1023
Target Context                staff_u:staff_r:vmtools_t:s0-s0:c0.c1023
Target Objects                Unknown [ process ]
Source                        dnssec-trigger
Source Path                   /usr/bin/dnssec-trigger-panel
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           dnssec-trigger-0.12-18.fc21.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-105.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.18.4-200.fc21.x86_64 #1 SMP Tue
                              Jan 27 18:27:18 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-01-31 11:19:26 ACDT
Last Seen                     2015-01-31 11:19:26 ACDT
Local ID                      45c3dee5-498b-4ca7-93f0-729f65fd807e

Raw Audit Messages
type=AVC msg=audit(1422665366.276:461): avc:  denied  { signull } for  pid=2435 comm="dnssec-trigger" scontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tcontext=staff_u:staff_r:vmtools_t:s0-s0:c0.c1023 tclass=process permissive=0


type=SYSCALL msg=audit(1422665366.276:461): arch=x86_64 syscall=kill success=no exit=EACCES a0=954 a1=0 a2=31 a3=228 items=0 ppid=2197 pid=2435 auid=1343600009 uid=1343600009 gid=1343600009 euid=1343600009 suid=1343600009 fsuid=1343600009 egid=1343600009 sgid=1343600009 fsgid=1343600009 tty=(none) ses=1 comm=dnssec-trigger exe=/usr/bin/dnssec-trigger-panel subj=staff_u:staff_r:staff_t:s0-s0:c0.c1023 key=(null)

Hash: dnssec-trigger,staff_t,vmtools_t,process,signull

Version-Release number of selected component:
selinux-policy-3.13.1-105.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         3.18.4-200.fc21.x86_64
type:           libreport

Comment 1 Fedora End Of Life 2015-11-04 12:49:05 UTC
This message is a reminder that Fedora 21 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 21. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '21'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 21 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2015-12-02 08:19:48 UTC
Fedora 21 changed to end-of-life (EOL) status on 2015-12-01. Fedora 21 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.