Bug 1208742 - SELinux is preventing dnssec-trigger- from 'write' accesses on the sock_file private.
Summary: SELinux is preventing dnssec-trigger- from 'write' accesses on the sock_file ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 21
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:67479204092dfcaa6e1abe278ad...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-04-03 04:57 UTC by Brian Vaughan
Modified: 2015-10-17 23:20 UTC (History)
7 users (show)

Fixed In Version: selinux-policy-3.13.1-105.21.fc21
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-10-17 23:20:56 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
AVCs since new selinuc-policy and reboot (23.57 KB, text/plain)
2015-07-10 15:17 UTC, Charles R. Anderson
no flags Details
AVCs since autorelabel, reboot. (5.33 KB, text/plain)
2015-07-10 15:29 UTC, Charles R. Anderson
no flags Details

Description Brian Vaughan 2015-04-03 04:57:50 UTC
Description of problem:
Occurs after logging in to Gnome UI.
SELinux is preventing dnssec-trigger- from 'write' accesses on the sock_file private.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that dnssec-trigger- should be allowed write access on the private sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep dnssec-trigger- /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:dnssec_trigger_t:s0
Target Context                system_u:object_r:NetworkManager_var_run_t:s0
Target Objects                private [ sock_file ]
Source                        dnssec-trigger-
Source Path                   dnssec-trigger-
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-105.9.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.19.3-200.fc21.x86_64 #1 SMP Thu
                              Mar 26 21:39:42 UTC 2015 x86_64 x86_64
Alert Count                   63
First Seen                    2015-03-26 22:50:13 PDT
Last Seen                     2015-04-02 21:53:35 PDT
Local ID                      5a7ead13-136b-43b6-b3d4-9a11f7991d8b

Raw Audit Messages
type=AVC msg=audit(1428036815.234:515): avc:  denied  { write } for  pid=3472 comm="dnssec-trigger-" name="private" dev="tmpfs" ino=21632 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:NetworkManager_var_run_t:s0 tclass=sock_file permissive=0


Hash: dnssec-trigger-,dnssec_trigger_t,NetworkManager_var_run_t,sock_file,write

Version-Release number of selected component:
selinux-policy-3.13.1-105.9.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         3.19.3-200.fc21.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2015-04-10 12:08:02 UTC
commit 06005bc0ac9370f93ba99e44d478e9930f3896c1
Author: Lukas Vrabec <lvrabec>
Date:   Thu Apr 9 21:06:09 2015 +0200

    Allow dnssec_trigger_t to stream connect to networkmanager.

Comment 2 Fedora Update System 2015-04-16 21:30:24 UTC
selinux-policy-3.13.1-105.13.fc21 has been submitted as an update for Fedora 21.
https://admin.fedoraproject.org/updates/selinux-policy-3.13.1-105.13.fc21

Comment 3 Fedora Update System 2015-04-18 09:40:14 UTC
Package selinux-policy-3.13.1-105.13.fc21:
* should fix your issue,
* was pushed to the Fedora 21 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.13.1-105.13.fc21'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2015-6316/selinux-policy-3.13.1-105.13.fc21
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2015-04-22 22:44:20 UTC
selinux-policy-3.13.1-105.13.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 5 Charles R. Anderson 2015-07-04 20:59:22 UTC
Description of problem:
boot up and log in

Version-Release number of selected component:
selinux-policy-3.13.1-105.19.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         4.0.7-200.fc21.x86_64
type:           libreport

Comment 6 Lukas Vrabec 2015-07-06 13:21:51 UTC
[root@localhost ~]# audit2allow -i avc -R 

require {
	type dnssec_trigger_t;
	type NetworkManager_var_run_t;
	class sock_file write;
}

#============= dnssec_trigger_t ==============

#!!!! This avc is allowed in the current policy
allow dnssec_trigger_t NetworkManager_var_run_t:sock_file write;

[root@localhost ~]# rpm -q selinux-policy
selinux-policy-3.13.1-105.13.fc21.noarch

Could you attach your AVC?

Comment 7 Charles R. Anderson 2015-07-10 15:03:48 UTC
Description of problem:
Wakeup from suspend.

Version-Release number of selected component:
selinux-policy-3.13.1-105.19.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         4.0.7-200.fc21.x86_64
type:           libreport

Comment 8 Charles R. Anderson 2015-07-10 15:17:18 UTC
Created attachment 1050721 [details]
AVCs since new selinuc-policy and reboot

Here are all AVCs on this system that have occurred since selinux-policy-targeted-3.13.1-105.19.fc21.noarch was installed and the system was rebooted on July 4.  The system was also rebooted again on July 10, and you can see AVCs after that time as well.

See also bug #1241989.

Comment 9 Charles R. Anderson 2015-07-10 15:29:12 UTC
Created attachment 1050723 [details]
AVCs since autorelabel, reboot.

I also just did a touch /.autorelabel, reboot.  Here are the new AVCs.  It seems that these AVCs appear on each reboot.

Comment 10 Lukas Vrabec 2015-07-13 20:21:08 UTC
commit 64a70229de72f596c6c5fd874d13aaae6794dbe6
Author: Lukas Vrabec <lvrabec>
Date:   Thu Apr 9 17:57:43 2015 +0200

    Label new dnssec-trigger files.

Comment 11 Lukas Vrabec 2015-07-13 20:23:55 UTC
Hi, 
I added some fixes to F21. I'll create F21 build&&update ASAP for testing.

Comment 12 Fedora Update System 2015-07-21 15:49:53 UTC
selinux-policy-3.13.1-105.20.fc21 has been submitted as an update for Fedora 21.
https://admin.fedoraproject.org/updates/selinux-policy-3.13.1-105.20.fc21

Comment 13 Fedora Update System 2015-07-29 01:59:07 UTC
Package selinux-policy-3.13.1-105.20.fc21:
* should fix your issue,
* was pushed to the Fedora 21 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.13.1-105.20.fc21'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2015-12049/selinux-policy-3.13.1-105.20.fc21
then log in and leave karma (feedback).

Comment 14 Moez Roy 2015-08-09 18:46:12 UTC
I have selinux-policy-targeted.noarch      3.13.1-105.20.fc21 

I don't think this got fixed as I am still getting this AVC:

SELinux is preventing dnssec-trigger- from write access on the sock_file private.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that dnssec-trigger- should be allowed write access on the private sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep dnssec-trigger- /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:dnssec_trigger_t:s0
Target Context                system_u:object_r:NetworkManager_var_run_t:s0
Target Objects                private [ sock_file ]
Source                        dnssec-trigger-
Source Path                   dnssec-trigger-
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-105.20.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux j 4.1.4-100.fc21.x86_64 #1 SMP Tue Aug 4
                              03:25:05 UTC 2015 x86_64 x86_64
Alert Count                   8
First Seen                    2015-08-09 11:21:39 PDT
Last Seen                     2015-08-09 11:25:06 PDT
Local ID                      f596bdad-650d-4352-bae3-e9962fc767db

Raw Audit Messages
type=AVC msg=audit(1439144706.874:426): avc:  denied  { write } for  pid=2617 comm="dnssec-trigger-" name="private" dev="tmpfs" ino=17079 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:NetworkManager_var_run_t:s0 tclass=sock_file permissive=0


Hash: dnssec-trigger-,dnssec_trigger_t,NetworkManager_var_run_t,sock_file,write

Comment 15 Fedora Update System 2015-08-15 02:11:00 UTC
selinux-policy-3.13.1-105.20.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 16 Moez Roy 2015-08-17 00:28:04 UTC
see comment 14

Comment 17 Lukas Vrabec 2015-08-23 17:21:48 UTC
commit 2c6d2b70ac152f33d386eca07037452db234e98a
Author: Lukas Vrabec <lvrabec>
Date:   Sun Aug 23 18:53:18 2015 +0200

    Fix networkmanager_sigchld interface.

Comment 18 Fedora Update System 2015-08-24 10:47:18 UTC
selinux-policy-3.13.1-105.21.fc21 has been submitted as an update to Fedora 21. https://bugzilla.redhat.com/show_bug.cgi?id=1208742

Comment 19 Fedora Update System 2015-08-24 22:22:20 UTC
selinux-policy-3.13.1-105.21.fc21 has been pushed to the Fedora 21 testing repository. If problems still persist, please make note of it in this bug report.\nIf you want to test the update, you can install it with \n su -c 'yum --enablerepo=updates-testing update selinux-policy'. You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2015-14070

Comment 20 Fedora Update System 2015-10-17 23:20:43 UTC
selinux-policy-3.13.1-105.21.fc21 has been pushed to the Fedora 21 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.