Bug 1223110 - Multiple SELinux alerts on start or stop of dnssec-triggerd
Summary: Multiple SELinux alerts on start or stop of dnssec-triggerd
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: dnssec-trigger
Version: 22
Hardware: x86_64
OS: Linux
unspecified
unspecified
Target Milestone: ---
Assignee: Tomáš Hozza
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On: 1213062 1227397
Blocks: Default_Local_DNS_Resolver
TreeView+ depends on / blocked
 
Reported: 2015-05-19 21:30 UTC by Daniel Seither
Modified: 2015-07-30 01:12 UTC (History)
7 users (show)

Fixed In Version: dnssec-trigger-0.13-0.1.20150714svn.fc22
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-07-30 01:12:46 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)
Output of sealert -a /var/log/audit/audit.log > audit.txt (31.44 KB, text/plain)
2015-05-19 21:30 UTC, Daniel Seither
no flags Details
Output of sealert with version 0.13-0.1.20150714svn.fc22 installed (17.20 KB, text/plain)
2015-07-15 14:39 UTC, Daniel Seither
no flags Details

Description Daniel Seither 2015-05-19 21:30:44 UTC
Created attachment 1027410 [details]
Output of sealert -a /var/log/audit/audit.log > audit.txt

Description of problem:
When I start or stop dnssec-triggerd, I get a lot of SELinux alerts. They are triggered by dnssec-trigger- (notice the trailing dash), systemctl and gmain.

Version-Release number of selected component (if applicable):
dnssec-trigger 0.12-20.fc22
selinux-policy 3.13.1-126.fc22

How reproducible:
Always.

Steps to Reproduce:
1. systemctl start dnssec-triggerd
2. systemctl stop dnssec-triggerd
3. sealert -a /var/log/audit/audit.log > audit.txt

Actual results:
See attached audit.txt

Expected results:
No SELinux warnings.

Additional info:

Comment 1 Fedora Update System 2015-07-15 13:29:26 UTC
dnssec-trigger-0.13-0.1.20150714svn.fc22 has been submitted as an update for Fedora 22.
https://admin.fedoraproject.org/updates/dnssec-trigger-0.13-0.1.20150714svn.fc22

Comment 2 Daniel Seither 2015-07-15 14:38:10 UTC
With dnssec-trigger-0.13-0.1.20150714svn.fc22, things have improved in that systemctl start dnssec-triggerd doesn't trigger any SELinux alerts anymore. However, systemctl stop still does. I'll upload a new audit log in a few seconds to show the remaining entries.

Comment 3 Daniel Seither 2015-07-15 14:39:58 UTC
Created attachment 1052375 [details]
Output of sealert with version 0.13-0.1.20150714svn.fc22 installed

Comment 4 Tomáš Hozza 2015-07-15 14:57:33 UTC
There is one unresolved issue in selinux policy Bug #1242578. I reworked the shutting down so that dnssec-trigger-script now sends SIGHUP to NM instead of calling systemctl.

however from the attached file it seems that dnssec-trigger still calls systemctl.

What version of NetworkManager and NetworkManager-glib you have installed? It should be higher than 1.0.3. Can you possibly update it from updates testing if it is older?  Thanks!

Comment 5 Daniel Seither 2015-07-15 16:25:15 UTC
You are right, I had NM 1.0.2. After upgrading to 1:1.0.4-0.4.git20150713.38bf2cb0.fc22, when trying to stop dnssec-trigger, I get a lot more alerts than before (198 vs. 9), but they are the same as in Bug #1242578 (a lot of pidof warnings, and one for a signal to NM).

Thanks!

Comment 6 Fedora Update System 2015-07-18 02:06:28 UTC
Package dnssec-trigger-0.13-0.1.20150714svn.fc22:
* should fix your issue,
* was pushed to the Fedora 22 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing dnssec-trigger-0.13-0.1.20150714svn.fc22'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2015-11754/dnssec-trigger-0.13-0.1.20150714svn.fc22
then log in and leave karma (feedback).

Comment 7 Fedora Update System 2015-07-30 01:12:46 UTC
dnssec-trigger-0.13-0.1.20150714svn.fc22 has been pushed to the Fedora 22 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.