Bug 1227399 - SELinux is preventing dnssec-trigger- from 'write' accesses on the sock_file private.
Summary: SELinux is preventing dnssec-trigger- from 'write' accesses on the sock_file ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 22
Hardware: x86_64
OS: Unspecified
unspecified
high
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:67479204092dfcaa6e1abe278ad...
Depends On:
Blocks: Default_Local_DNS_Resolver
TreeView+ depends on / blocked
 
Reported: 2015-06-02 15:03 UTC by Tomáš Hozza
Modified: 2015-06-11 18:38 UTC (History)
9 users (show)

Fixed In Version: selinux-policy-3.13.1-128.1.fc22
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-06-11 18:38:12 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Tomáš Hozza 2015-06-02 15:03:08 UTC
Description of problem:
Not sure what "private sock_file" is. I suppose this is somehow related to the libnm-glib Python bindings used by the dnssec-trigger-script. This happened when system booted up with dnssec-triggerd installed and enabled.
SELinux is preventing dnssec-trigger- from 'write' accesses on the sock_file private.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that dnssec-trigger- should be allowed write access on the private sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep dnssec-trigger- /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:dnssec_trigger_t:s0
Target Context                system_u:object_r:NetworkManager_var_run_t:s0
Target Objects                private [ sock_file ]
Source                        dnssec-trigger-
Source Path                   dnssec-trigger-
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-126.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.0.4-303.fc22.x86_64 #1 SMP Thu
                              May 28 12:37:06 UTC 2015 x86_64 x86_64
Alert Count                   3
First Seen                    2015-06-02 16:24:34 CEST
Last Seen                     2015-06-02 16:24:35 CEST
Local ID                      b4dbc8ac-bf2f-4eb8-bcf4-af9ebc314f1f

Raw Audit Messages
type=AVC msg=audit(1433255075.317:443): avc:  denied  { write } for  pid=1161 comm="dnssec-trigger-" name="private" dev="tmpfs" ino=16729 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:NetworkManager_var_run_t:s0 tclass=sock_file permissive=0


Hash: dnssec-trigger-,dnssec_trigger_t,NetworkManager_var_run_t,sock_file,write

Version-Release number of selected component:
selinux-policy-3.13.1-126.fc22.noarch

Additional info:
reporter:       libreport-2.5.1
hashmarkername: setroubleshoot
kernel:         4.0.4-303.fc22.x86_64
type:           libreport

Potential duplicate: bug 1208742

Comment 1 Miroslav Grepl 2015-06-02 15:38:19 UTC
commit a969606209dcfa518a366c5ff6d55ac221cfc34d
Author: Miroslav Grepl <mgrepl>
Date:   Tue Jun 2 17:26:52 2015 +0200

    Fix networkmanager_sigchld() interface.

Comment 2 Fedora Update System 2015-06-09 14:39:39 UTC
selinux-policy-3.13.1-128.1.fc22 has been submitted as an update for Fedora 22.
https://admin.fedoraproject.org/updates/selinux-policy-3.13.1-128.1.fc22

Comment 3 Fedora Update System 2015-06-10 19:11:25 UTC
Package selinux-policy-3.13.1-128.1.fc22:
* should fix your issue,
* was pushed to the Fedora 22 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.13.1-128.1.fc22'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2015-9714/selinux-policy-3.13.1-128.1.fc22
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2015-06-11 18:38:12 UTC
selinux-policy-3.13.1-128.1.fc22 has been pushed to the Fedora 22 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.